Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2021/08/28 18:34:53 fuzzer started 2021/08/28 18:34:53 dialing manager at 10.128.0.169:39301 2021/08/28 18:34:53 syscalls: 3559 2021/08/28 18:34:53 code coverage: enabled 2021/08/28 18:34:53 comparison tracing: enabled 2021/08/28 18:34:53 extra coverage: enabled 2021/08/28 18:34:53 setuid sandbox: enabled 2021/08/28 18:34:53 namespace sandbox: enabled 2021/08/28 18:34:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/28 18:34:53 fault injection: enabled 2021/08/28 18:34:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/28 18:34:53 net packet injection: enabled 2021/08/28 18:34:53 net device setup: enabled 2021/08/28 18:34:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/28 18:34:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/28 18:34:53 USB emulation: enabled 2021/08/28 18:34:53 hci packet injection: enabled 2021/08/28 18:34:53 wifi device emulation: enabled 2021/08/28 18:34:53 802.15.4 emulation: enabled 2021/08/28 18:34:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/28 18:34:53 fetching corpus: 50, signal 44560/48415 (executing program) 2021/08/28 18:34:54 fetching corpus: 100, signal 86730/92314 (executing program) 2021/08/28 18:34:54 fetching corpus: 150, signal 106859/114156 (executing program) 2021/08/28 18:34:54 fetching corpus: 200, signal 130389/139312 (executing program) 2021/08/28 18:34:55 fetching corpus: 250, signal 149121/159642 (executing program) 2021/08/28 18:34:55 fetching corpus: 300, signal 161193/173342 (executing program) 2021/08/28 18:34:55 fetching corpus: 350, signal 172530/186266 (executing program) 2021/08/28 18:34:55 fetching corpus: 400, signal 186687/201901 (executing program) 2021/08/28 18:34:55 fetching corpus: 450, signal 196287/213006 (executing program) syzkaller login: [ 71.152013][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.158412][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/28 18:34:56 fetching corpus: 500, signal 208212/226384 (executing program) 2021/08/28 18:34:56 fetching corpus: 550, signal 215461/235115 (executing program) 2021/08/28 18:34:56 fetching corpus: 600, signal 227354/248352 (executing program) 2021/08/28 18:34:56 fetching corpus: 650, signal 234273/256715 (executing program) 2021/08/28 18:34:56 fetching corpus: 700, signal 244974/268696 (executing program) 2021/08/28 18:34:56 fetching corpus: 750, signal 252250/277382 (executing program) 2021/08/28 18:34:56 fetching corpus: 800, signal 261790/288230 (executing program) 2021/08/28 18:34:57 fetching corpus: 850, signal 266848/294706 (executing program) 2021/08/28 18:34:57 fetching corpus: 900, signal 276217/305284 (executing program) 2021/08/28 18:34:57 fetching corpus: 950, signal 284409/314762 (executing program) 2021/08/28 18:34:57 fetching corpus: 1000, signal 290364/321987 (executing program) 2021/08/28 18:34:57 fetching corpus: 1050, signal 295684/328616 (executing program) 2021/08/28 18:34:57 fetching corpus: 1100, signal 300210/334473 (executing program) 2021/08/28 18:34:57 fetching corpus: 1150, signal 305472/340968 (executing program) 2021/08/28 18:34:57 fetching corpus: 1200, signal 316814/353323 (executing program) 2021/08/28 18:34:57 fetching corpus: 1250, signal 321554/359309 (executing program) 2021/08/28 18:34:57 fetching corpus: 1300, signal 327794/366690 (executing program) 2021/08/28 18:34:58 fetching corpus: 1350, signal 332065/372209 (executing program) 2021/08/28 18:34:58 fetching corpus: 1400, signal 337148/378457 (executing program) 2021/08/28 18:34:58 fetching corpus: 1450, signal 343674/386080 (executing program) 2021/08/28 18:34:58 fetching corpus: 1500, signal 348620/392191 (executing program) 2021/08/28 18:34:58 fetching corpus: 1550, signal 352191/396923 (executing program) 2021/08/28 18:34:58 fetching corpus: 1600, signal 357743/403522 (executing program) 2021/08/28 18:34:58 fetching corpus: 1650, signal 364066/410889 (executing program) 2021/08/28 18:34:59 fetching corpus: 1700, signal 368989/416866 (executing program) 2021/08/28 18:34:59 fetching corpus: 1750, signal 371135/420270 (executing program) 2021/08/28 18:34:59 fetching corpus: 1800, signal 375330/425575 (executing program) 2021/08/28 18:34:59 fetching corpus: 1850, signal 381187/432418 (executing program) 2021/08/28 18:34:59 fetching corpus: 1900, signal 387270/439461 (executing program) 2021/08/28 18:34:59 fetching corpus: 1950, signal 390958/444265 (executing program) 2021/08/28 18:34:59 fetching corpus: 2000, signal 392863/447366 (executing program) 2021/08/28 18:34:59 fetching corpus: 2050, signal 397718/453212 (executing program) 2021/08/28 18:35:00 fetching corpus: 2100, signal 403110/459534 (executing program) 2021/08/28 18:35:00 fetching corpus: 2150, signal 405892/463402 (executing program) 2021/08/28 18:35:00 fetching corpus: 2200, signal 408836/467477 (executing program) 2021/08/28 18:35:00 fetching corpus: 2250, signal 412930/472555 (executing program) 2021/08/28 18:35:00 fetching corpus: 2300, signal 416062/476697 (executing program) 2021/08/28 18:35:00 fetching corpus: 2350, signal 419338/480971 (executing program) 2021/08/28 18:35:00 fetching corpus: 2400, signal 423677/486283 (executing program) 2021/08/28 18:35:00 fetching corpus: 2450, signal 427583/491159 (executing program) 2021/08/28 18:35:01 fetching corpus: 2500, signal 431059/495613 (executing program) 2021/08/28 18:35:01 fetching corpus: 2550, signal 432747/498407 (executing program) 2021/08/28 18:35:01 fetching corpus: 2600, signal 436019/502639 (executing program) 2021/08/28 18:35:01 fetching corpus: 2650, signal 440577/508020 (executing program) 2021/08/28 18:35:01 fetching corpus: 2700, signal 445101/513377 (executing program) 2021/08/28 18:35:01 fetching corpus: 2750, signal 447744/516969 (executing program) 2021/08/28 18:35:01 fetching corpus: 2800, signal 449815/520069 (executing program) 2021/08/28 18:35:02 fetching corpus: 2850, signal 453591/524707 (executing program) 2021/08/28 18:35:02 fetching corpus: 2900, signal 456410/528506 (executing program) 2021/08/28 18:35:02 fetching corpus: 2950, signal 458489/531608 (executing program) 2021/08/28 18:35:02 fetching corpus: 3000, signal 461894/535860 (executing program) 2021/08/28 18:35:02 fetching corpus: 3050, signal 464980/539814 (executing program) 2021/08/28 18:35:02 fetching corpus: 3100, signal 467035/542850 (executing program) 2021/08/28 18:35:02 fetching corpus: 3150, signal 468904/545746 (executing program) 2021/08/28 18:35:02 fetching corpus: 3200, signal 471674/549346 (executing program) 2021/08/28 18:35:02 fetching corpus: 3250, signal 477130/555404 (executing program) 2021/08/28 18:35:03 fetching corpus: 3300, signal 479738/558892 (executing program) 2021/08/28 18:35:03 fetching corpus: 3350, signal 482115/562164 (executing program) 2021/08/28 18:35:03 fetching corpus: 3400, signal 484947/565840 (executing program) 2021/08/28 18:35:03 fetching corpus: 3450, signal 489311/570895 (executing program) 2021/08/28 18:35:03 fetching corpus: 3500, signal 491849/574331 (executing program) 2021/08/28 18:35:03 fetching corpus: 3550, signal 493154/576586 (executing program) 2021/08/28 18:35:03 fetching corpus: 3600, signal 495989/580244 (executing program) 2021/08/28 18:35:03 fetching corpus: 3650, signal 498718/583795 (executing program) 2021/08/28 18:35:04 fetching corpus: 3700, signal 502929/588598 (executing program) 2021/08/28 18:35:04 fetching corpus: 3750, signal 505764/592163 (executing program) 2021/08/28 18:35:04 fetching corpus: 3800, signal 507625/594895 (executing program) 2021/08/28 18:35:04 fetching corpus: 3850, signal 509394/597565 (executing program) 2021/08/28 18:35:04 fetching corpus: 3900, signal 512799/601593 (executing program) 2021/08/28 18:35:04 fetching corpus: 3950, signal 515614/605061 (executing program) 2021/08/28 18:35:04 fetching corpus: 4000, signal 517311/607627 (executing program) 2021/08/28 18:35:04 fetching corpus: 4050, signal 519628/610752 (executing program) 2021/08/28 18:35:05 fetching corpus: 4100, signal 522552/614348 (executing program) 2021/08/28 18:35:05 fetching corpus: 4150, signal 524051/616743 (executing program) 2021/08/28 18:35:05 fetching corpus: 4200, signal 526588/619978 (executing program) 2021/08/28 18:35:05 fetching corpus: 4250, signal 528676/622892 (executing program) 2021/08/28 18:35:05 fetching corpus: 4300, signal 531639/626514 (executing program) 2021/08/28 18:35:05 fetching corpus: 4350, signal 533021/628777 (executing program) 2021/08/28 18:35:05 fetching corpus: 4400, signal 535607/632060 (executing program) 2021/08/28 18:35:05 fetching corpus: 4450, signal 538510/635591 (executing program) 2021/08/28 18:35:05 fetching corpus: 4500, signal 540221/638140 (executing program) 2021/08/28 18:35:06 fetching corpus: 4550, signal 542715/641315 (executing program) 2021/08/28 18:35:06 fetching corpus: 4600, signal 544569/643900 (executing program) 2021/08/28 18:35:06 fetching corpus: 4650, signal 546883/646881 (executing program) 2021/08/28 18:35:06 fetching corpus: 4700, signal 548743/649490 (executing program) 2021/08/28 18:35:06 fetching corpus: 4750, signal 551028/652453 (executing program) 2021/08/28 18:35:06 fetching corpus: 4800, signal 553630/655678 (executing program) 2021/08/28 18:35:06 fetching corpus: 4850, signal 555490/658262 (executing program) 2021/08/28 18:35:07 fetching corpus: 4900, signal 557206/660789 (executing program) 2021/08/28 18:35:07 fetching corpus: 4950, signal 559756/663963 (executing program) 2021/08/28 18:35:07 fetching corpus: 5000, signal 561908/666800 (executing program) 2021/08/28 18:35:07 fetching corpus: 5050, signal 563565/669192 (executing program) 2021/08/28 18:35:07 fetching corpus: 5100, signal 567158/673249 (executing program) 2021/08/28 18:35:07 fetching corpus: 5150, signal 569121/675873 (executing program) 2021/08/28 18:35:07 fetching corpus: 5200, signal 570968/678423 (executing program) 2021/08/28 18:35:07 fetching corpus: 5250, signal 572375/680632 (executing program) 2021/08/28 18:35:08 fetching corpus: 5300, signal 574307/683208 (executing program) 2021/08/28 18:35:08 fetching corpus: 5350, signal 577353/686711 (executing program) 2021/08/28 18:35:08 fetching corpus: 5400, signal 578981/689063 (executing program) 2021/08/28 18:35:08 fetching corpus: 5450, signal 580999/691707 (executing program) 2021/08/28 18:35:08 fetching corpus: 5500, signal 582702/694097 (executing program) 2021/08/28 18:35:08 fetching corpus: 5550, signal 583977/696131 (executing program) 2021/08/28 18:35:09 fetching corpus: 5600, signal 585400/698241 (executing program) 2021/08/28 18:35:09 fetching corpus: 5650, signal 587138/700655 (executing program) 2021/08/28 18:35:09 fetching corpus: 5700, signal 589403/703455 (executing program) 2021/08/28 18:35:09 fetching corpus: 5750, signal 590782/705568 (executing program) 2021/08/28 18:35:09 fetching corpus: 5800, signal 592583/708021 (executing program) 2021/08/28 18:35:09 fetching corpus: 5850, signal 594238/710324 (executing program) 2021/08/28 18:35:09 fetching corpus: 5900, signal 595859/712583 (executing program) 2021/08/28 18:35:09 fetching corpus: 5950, signal 597846/715147 (executing program) 2021/08/28 18:35:09 fetching corpus: 6000, signal 599469/717389 (executing program) 2021/08/28 18:35:10 fetching corpus: 6050, signal 601940/720333 (executing program) 2021/08/28 18:35:10 fetching corpus: 6100, signal 603565/722566 (executing program) 2021/08/28 18:35:10 fetching corpus: 6150, signal 605120/724798 (executing program) 2021/08/28 18:35:10 fetching corpus: 6200, signal 608913/728802 (executing program) 2021/08/28 18:35:10 fetching corpus: 6250, signal 611236/731540 (executing program) 2021/08/28 18:35:10 fetching corpus: 6300, signal 612598/733591 (executing program) 2021/08/28 18:35:10 fetching corpus: 6350, signal 614095/735696 (executing program) 2021/08/28 18:35:10 fetching corpus: 6400, signal 616328/738453 (executing program) 2021/08/28 18:35:11 fetching corpus: 6450, signal 618015/740712 (executing program) 2021/08/28 18:35:11 fetching corpus: 6500, signal 618799/742259 (executing program) 2021/08/28 18:35:11 fetching corpus: 6550, signal 620136/744296 (executing program) 2021/08/28 18:35:11 fetching corpus: 6600, signal 622844/747305 (executing program) 2021/08/28 18:35:11 fetching corpus: 6650, signal 624712/749676 (executing program) 2021/08/28 18:35:11 fetching corpus: 6700, signal 625968/751591 (executing program) 2021/08/28 18:35:11 fetching corpus: 6750, signal 627062/753414 (executing program) 2021/08/28 18:35:12 fetching corpus: 6800, signal 628319/755358 (executing program) 2021/08/28 18:35:12 fetching corpus: 6850, signal 629557/757260 (executing program) 2021/08/28 18:35:12 fetching corpus: 6900, signal 630859/759194 (executing program) 2021/08/28 18:35:12 fetching corpus: 6950, signal 632780/761607 (executing program) 2021/08/28 18:35:12 fetching corpus: 7000, signal 634062/763514 (executing program) 2021/08/28 18:35:12 fetching corpus: 7050, signal 635674/765652 (executing program) 2021/08/28 18:35:12 fetching corpus: 7100, signal 636662/767354 (executing program) 2021/08/28 18:35:13 fetching corpus: 7150, signal 638559/769744 (executing program) 2021/08/28 18:35:13 fetching corpus: 7200, signal 639965/771731 (executing program) 2021/08/28 18:35:13 fetching corpus: 7250, signal 641138/773509 (executing program) 2021/08/28 18:35:13 fetching corpus: 7300, signal 643407/776119 (executing program) 2021/08/28 18:35:13 fetching corpus: 7350, signal 644757/778037 (executing program) 2021/08/28 18:35:13 fetching corpus: 7400, signal 646121/779939 (executing program) 2021/08/28 18:35:13 fetching corpus: 7450, signal 646785/781320 (executing program) 2021/08/28 18:35:13 fetching corpus: 7500, signal 647955/783057 (executing program) 2021/08/28 18:35:13 fetching corpus: 7550, signal 648658/784428 (executing program) 2021/08/28 18:35:14 fetching corpus: 7600, signal 649746/786088 (executing program) 2021/08/28 18:35:14 fetching corpus: 7650, signal 650994/787882 (executing program) 2021/08/28 18:35:14 fetching corpus: 7700, signal 652856/790113 (executing program) 2021/08/28 18:35:14 fetching corpus: 7750, signal 654281/792017 (executing program) 2021/08/28 18:35:14 fetching corpus: 7800, signal 655922/794127 (executing program) 2021/08/28 18:35:14 fetching corpus: 7850, signal 657973/796483 (executing program) 2021/08/28 18:35:14 fetching corpus: 7900, signal 658865/797975 (executing program) 2021/08/28 18:35:14 fetching corpus: 7950, signal 661005/800404 (executing program) 2021/08/28 18:35:15 fetching corpus: 8000, signal 662163/802103 (executing program) 2021/08/28 18:35:15 fetching corpus: 8050, signal 664060/804374 (executing program) 2021/08/28 18:35:15 fetching corpus: 8100, signal 664917/805854 (executing program) 2021/08/28 18:35:15 fetching corpus: 8150, signal 667714/808676 (executing program) 2021/08/28 18:35:15 fetching corpus: 8200, signal 669029/810490 (executing program) 2021/08/28 18:35:15 fetching corpus: 8250, signal 670280/812236 (executing program) 2021/08/28 18:35:15 fetching corpus: 8300, signal 671301/813830 (executing program) 2021/08/28 18:35:15 fetching corpus: 8350, signal 672164/815305 (executing program) 2021/08/28 18:35:15 fetching corpus: 8400, signal 674432/817760 (executing program) 2021/08/28 18:35:16 fetching corpus: 8450, signal 678486/821570 (executing program) 2021/08/28 18:35:16 fetching corpus: 8500, signal 680768/824082 (executing program) 2021/08/28 18:35:16 fetching corpus: 8550, signal 682066/825833 (executing program) 2021/08/28 18:35:16 fetching corpus: 8600, signal 683700/827764 (executing program) 2021/08/28 18:35:16 fetching corpus: 8650, signal 685081/829576 (executing program) 2021/08/28 18:35:16 fetching corpus: 8700, signal 686334/831339 (executing program) 2021/08/28 18:35:16 fetching corpus: 8750, signal 687364/832924 (executing program) 2021/08/28 18:35:16 fetching corpus: 8800, signal 688531/834527 (executing program) 2021/08/28 18:35:17 fetching corpus: 8850, signal 690204/836541 (executing program) 2021/08/28 18:35:17 fetching corpus: 8900, signal 691462/838208 (executing program) 2021/08/28 18:35:17 fetching corpus: 8950, signal 692407/839650 (executing program) 2021/08/28 18:35:17 fetching corpus: 9000, signal 693903/841553 (executing program) 2021/08/28 18:35:17 fetching corpus: 9050, signal 695225/843312 (executing program) 2021/08/28 18:35:17 fetching corpus: 9100, signal 696732/845160 (executing program) 2021/08/28 18:35:17 fetching corpus: 9150, signal 698386/847136 (executing program) 2021/08/28 18:35:18 fetching corpus: 9200, signal 700111/849143 (executing program) 2021/08/28 18:35:18 fetching corpus: 9250, signal 701057/850599 (executing program) 2021/08/28 18:35:18 fetching corpus: 9300, signal 702642/852494 (executing program) 2021/08/28 18:35:18 fetching corpus: 9350, signal 703885/854116 (executing program) 2021/08/28 18:35:18 fetching corpus: 9400, signal 705639/856064 (executing program) 2021/08/28 18:35:18 fetching corpus: 9450, signal 707978/858471 (executing program) 2021/08/28 18:35:18 fetching corpus: 9500, signal 708961/859918 (executing program) 2021/08/28 18:35:19 fetching corpus: 9550, signal 710257/861600 (executing program) 2021/08/28 18:35:19 fetching corpus: 9600, signal 711530/863244 (executing program) 2021/08/28 18:35:19 fetching corpus: 9650, signal 712222/864503 (executing program) 2021/08/28 18:35:19 fetching corpus: 9700, signal 713266/865982 (executing program) 2021/08/28 18:35:19 fetching corpus: 9750, signal 715007/867941 (executing program) 2021/08/28 18:35:19 fetching corpus: 9800, signal 716888/869986 (executing program) 2021/08/28 18:35:19 fetching corpus: 9850, signal 718664/871955 (executing program) 2021/08/28 18:35:19 fetching corpus: 9900, signal 719849/873498 (executing program) 2021/08/28 18:35:20 fetching corpus: 9950, signal 721745/875533 (executing program) 2021/08/28 18:35:20 fetching corpus: 10000, signal 722505/876803 (executing program) 2021/08/28 18:35:20 fetching corpus: 10050, signal 723684/878322 (executing program) 2021/08/28 18:35:20 fetching corpus: 10100, signal 725031/879981 (executing program) 2021/08/28 18:35:20 fetching corpus: 10150, signal 726278/881551 (executing program) 2021/08/28 18:35:20 fetching corpus: 10200, signal 727079/882891 (executing program) 2021/08/28 18:35:20 fetching corpus: 10250, signal 729527/885240 (executing program) 2021/08/28 18:35:20 fetching corpus: 10300, signal 730775/886823 (executing program) 2021/08/28 18:35:21 fetching corpus: 10350, signal 732161/888448 (executing program) 2021/08/28 18:35:21 fetching corpus: 10400, signal 733398/889975 (executing program) 2021/08/28 18:35:21 fetching corpus: 10450, signal 734165/891236 (executing program) 2021/08/28 18:35:21 fetching corpus: 10500, signal 735511/892836 (executing program) 2021/08/28 18:35:21 fetching corpus: 10550, signal 737026/894533 (executing program) 2021/08/28 18:35:21 fetching corpus: 10600, signal 738328/896106 (executing program) 2021/08/28 18:35:21 fetching corpus: 10650, signal 739329/897494 (executing program) 2021/08/28 18:35:21 fetching corpus: 10700, signal 740039/898681 (executing program) 2021/08/28 18:35:21 fetching corpus: 10750, signal 740801/899868 (executing program) 2021/08/28 18:35:22 fetching corpus: 10800, signal 741679/901136 (executing program) 2021/08/28 18:35:22 fetching corpus: 10850, signal 742909/902608 (executing program) 2021/08/28 18:35:22 fetching corpus: 10900, signal 744071/904064 (executing program) 2021/08/28 18:35:22 fetching corpus: 10950, signal 744803/905273 (executing program) 2021/08/28 18:35:22 fetching corpus: 11000, signal 745816/906600 (executing program) 2021/08/28 18:35:22 fetching corpus: 11050, signal 746717/907868 (executing program) 2021/08/28 18:35:22 fetching corpus: 11100, signal 748012/909369 (executing program) 2021/08/28 18:35:23 fetching corpus: 11150, signal 748950/910669 (executing program) 2021/08/28 18:35:23 fetching corpus: 11200, signal 750186/912139 (executing program) 2021/08/28 18:35:23 fetching corpus: 11250, signal 751359/913532 (executing program) 2021/08/28 18:35:23 fetching corpus: 11300, signal 752582/914970 (executing program) 2021/08/28 18:35:23 fetching corpus: 11350, signal 753605/916378 (executing program) 2021/08/28 18:35:23 fetching corpus: 11400, signal 755141/918017 (executing program) 2021/08/28 18:35:23 fetching corpus: 11450, signal 755961/919212 (executing program) 2021/08/28 18:35:23 fetching corpus: 11500, signal 757076/920603 (executing program) 2021/08/28 18:35:23 fetching corpus: 11550, signal 758555/922202 (executing program) 2021/08/28 18:35:24 fetching corpus: 11600, signal 759850/923704 (executing program) 2021/08/28 18:35:24 fetching corpus: 11650, signal 760967/925087 (executing program) 2021/08/28 18:35:24 fetching corpus: 11700, signal 761631/926179 (executing program) 2021/08/28 18:35:24 fetching corpus: 11750, signal 762596/927410 (executing program) 2021/08/28 18:35:24 fetching corpus: 11800, signal 763042/928379 (executing program) 2021/08/28 18:35:24 fetching corpus: 11850, signal 764082/929686 (executing program) 2021/08/28 18:35:24 fetching corpus: 11900, signal 765635/931234 (executing program) 2021/08/28 18:35:24 fetching corpus: 11950, signal 766470/932405 (executing program) 2021/08/28 18:35:24 fetching corpus: 12000, signal 767369/933600 (executing program) 2021/08/28 18:35:25 fetching corpus: 12050, signal 768284/934840 (executing program) 2021/08/28 18:35:25 fetching corpus: 12100, signal 769474/936217 (executing program) 2021/08/28 18:35:25 fetching corpus: 12150, signal 770611/937557 (executing program) 2021/08/28 18:35:25 fetching corpus: 12200, signal 771640/938862 (executing program) 2021/08/28 18:35:25 fetching corpus: 12250, signal 772554/940091 (executing program) 2021/08/28 18:35:25 fetching corpus: 12300, signal 773308/941236 (executing program) 2021/08/28 18:35:25 fetching corpus: 12350, signal 774338/942489 (executing program) 2021/08/28 18:35:25 fetching corpus: 12400, signal 775269/943707 (executing program) 2021/08/28 18:35:25 fetching corpus: 12450, signal 776242/944895 (executing program) 2021/08/28 18:35:26 fetching corpus: 12500, signal 777086/946069 (executing program) 2021/08/28 18:35:26 fetching corpus: 12550, signal 777990/947287 (executing program) 2021/08/28 18:35:26 fetching corpus: 12600, signal 778772/948433 (executing program) 2021/08/28 18:35:26 fetching corpus: 12650, signal 779482/949589 (executing program) 2021/08/28 18:35:26 fetching corpus: 12700, signal 780497/950820 (executing program) 2021/08/28 18:35:26 fetching corpus: 12750, signal 781443/952066 (executing program) 2021/08/28 18:35:26 fetching corpus: 12800, signal 783105/953656 (executing program) 2021/08/28 18:35:26 fetching corpus: 12850, signal 783897/954731 (executing program) 2021/08/28 18:35:26 fetching corpus: 12900, signal 785316/956198 (executing program) 2021/08/28 18:35:26 fetching corpus: 12950, signal 786031/957305 (executing program) 2021/08/28 18:35:27 fetching corpus: 13000, signal 786814/958383 (executing program) 2021/08/28 18:35:27 fetching corpus: 13050, signal 787990/959665 (executing program) 2021/08/28 18:35:27 fetching corpus: 13100, signal 788895/960830 (executing program) 2021/08/28 18:35:27 fetching corpus: 13150, signal 789803/961994 (executing program) 2021/08/28 18:35:27 fetching corpus: 13200, signal 790562/963109 (executing program) 2021/08/28 18:35:27 fetching corpus: 13250, signal 791463/964284 (executing program) 2021/08/28 18:35:27 fetching corpus: 13300, signal 793034/965802 (executing program) 2021/08/28 18:35:28 fetching corpus: 13350, signal 794001/966956 (executing program) 2021/08/28 18:35:28 fetching corpus: 13400, signal 794773/968015 (executing program) 2021/08/28 18:35:28 fetching corpus: 13450, signal 795452/969029 (executing program) 2021/08/28 18:35:28 fetching corpus: 13500, signal 796473/970195 (executing program) 2021/08/28 18:35:28 fetching corpus: 13550, signal 797260/971222 (executing program) 2021/08/28 18:35:28 fetching corpus: 13600, signal 797761/972113 (executing program) 2021/08/28 18:35:28 fetching corpus: 13650, signal 798843/973355 (executing program) 2021/08/28 18:35:29 fetching corpus: 13700, signal 799778/974518 (executing program) 2021/08/28 18:35:29 fetching corpus: 13750, signal 801209/975892 (executing program) 2021/08/28 18:35:29 fetching corpus: 13800, signal 802224/977086 (executing program) 2021/08/28 18:35:29 fetching corpus: 13850, signal 803111/978153 (executing program) 2021/08/28 18:35:29 fetching corpus: 13900, signal 803798/979159 (executing program) 2021/08/28 18:35:29 fetching corpus: 13950, signal 804614/980198 (executing program) 2021/08/28 18:35:29 fetching corpus: 14000, signal 805763/981439 (executing program) 2021/08/28 18:35:30 fetching corpus: 14050, signal 807257/982881 (executing program) 2021/08/28 18:35:30 fetching corpus: 14100, signal 808354/984035 (executing program) 2021/08/28 18:35:30 fetching corpus: 14150, signal 809291/985158 (executing program) 2021/08/28 18:35:30 fetching corpus: 14200, signal 810003/986134 (executing program) 2021/08/28 18:35:30 fetching corpus: 14250, signal 811559/987563 (executing program) 2021/08/28 18:35:30 fetching corpus: 14300, signal 812717/988749 (executing program) 2021/08/28 18:35:30 fetching corpus: 14350, signal 813665/989793 (executing program) 2021/08/28 18:35:31 fetching corpus: 14400, signal 814718/990918 (executing program) 2021/08/28 18:35:31 fetching corpus: 14450, signal 815493/991905 (executing program) 2021/08/28 18:35:31 fetching corpus: 14500, signal 816231/992898 (executing program) 2021/08/28 18:35:31 fetching corpus: 14550, signal 817066/993936 (executing program) 2021/08/28 18:35:31 fetching corpus: 14600, signal 818046/994983 (executing program) 2021/08/28 18:35:31 fetching corpus: 14650, signal 819401/996250 (executing program) 2021/08/28 18:35:31 fetching corpus: 14700, signal 820325/997302 (executing program) 2021/08/28 18:35:32 fetching corpus: 14750, signal 821434/998394 (executing program) 2021/08/28 18:35:32 fetching corpus: 14800, signal 822046/999312 (executing program) 2021/08/28 18:35:32 fetching corpus: 14850, signal 822706/1000241 (executing program) 2021/08/28 18:35:32 fetching corpus: 14900, signal 823579/1001248 (executing program) 2021/08/28 18:35:32 fetching corpus: 14950, signal 824731/1002413 (executing program) 2021/08/28 18:35:32 fetching corpus: 15000, signal 825425/1003291 (executing program) 2021/08/28 18:35:32 fetching corpus: 15050, signal 826169/1004267 (executing program) 2021/08/28 18:35:32 fetching corpus: 15100, signal 827296/1005414 (executing program) 2021/08/28 18:35:33 fetching corpus: 15150, signal 828171/1006440 (executing program) 2021/08/28 18:35:33 fetching corpus: 15200, signal 829056/1007464 (executing program) 2021/08/28 18:35:33 fetching corpus: 15250, signal 829607/1008294 (executing program) 2021/08/28 18:35:33 fetching corpus: 15300, signal 830526/1009263 (executing program) 2021/08/28 18:35:33 fetching corpus: 15350, signal 832384/1010746 (executing program) 2021/08/28 18:35:33 fetching corpus: 15400, signal 833005/1011604 (executing program) 2021/08/28 18:35:33 fetching corpus: 15450, signal 833901/1012604 (executing program) 2021/08/28 18:35:33 fetching corpus: 15500, signal 834441/1013475 (executing program) 2021/08/28 18:35:33 fetching corpus: 15550, signal 835428/1014510 (executing program) 2021/08/28 18:35:34 fetching corpus: 15600, signal 836005/1015335 (executing program) 2021/08/28 18:35:34 fetching corpus: 15650, signal 837388/1016521 (executing program) 2021/08/28 18:35:34 fetching corpus: 15700, signal 838496/1017567 (executing program) 2021/08/28 18:35:34 fetching corpus: 15750, signal 839221/1018487 (executing program) 2021/08/28 18:35:34 fetching corpus: 15800, signal 839804/1019326 (executing program) 2021/08/28 18:35:34 fetching corpus: 15850, signal 840654/1020223 (executing program) 2021/08/28 18:35:34 fetching corpus: 15900, signal 841757/1021283 (executing program) 2021/08/28 18:35:34 fetching corpus: 15950, signal 842966/1022448 (executing program) 2021/08/28 18:35:35 fetching corpus: 16000, signal 843718/1023369 (executing program) 2021/08/28 18:35:35 fetching corpus: 16050, signal 845847/1024907 (executing program) 2021/08/28 18:35:35 fetching corpus: 16100, signal 847060/1026018 (executing program) 2021/08/28 18:35:35 fetching corpus: 16150, signal 847888/1026953 (executing program) 2021/08/28 18:35:35 fetching corpus: 16200, signal 848596/1027785 (executing program) 2021/08/28 18:35:35 fetching corpus: 16250, signal 849277/1028640 (executing program) 2021/08/28 18:35:35 fetching corpus: 16300, signal 849864/1029454 (executing program) 2021/08/28 18:35:35 fetching corpus: 16350, signal 850635/1030322 (executing program) 2021/08/28 18:35:35 fetching corpus: 16400, signal 851458/1031244 (executing program) 2021/08/28 18:35:36 fetching corpus: 16450, signal 852141/1032141 (executing program) 2021/08/28 18:35:36 fetching corpus: 16500, signal 853175/1033142 (executing program) 2021/08/28 18:35:36 fetching corpus: 16550, signal 853787/1033944 (executing program) 2021/08/28 18:35:36 fetching corpus: 16600, signal 854391/1034730 (executing program) 2021/08/28 18:35:36 fetching corpus: 16650, signal 854834/1035482 (executing program) 2021/08/28 18:35:36 fetching corpus: 16700, signal 855723/1036347 (executing program) 2021/08/28 18:35:36 fetching corpus: 16750, signal 856341/1037133 (executing program) 2021/08/28 18:35:37 fetching corpus: 16800, signal 857096/1037980 (executing program) 2021/08/28 18:35:37 fetching corpus: 16850, signal 857786/1038835 (executing program) 2021/08/28 18:35:37 fetching corpus: 16900, signal 858777/1039821 (executing program) 2021/08/28 18:35:37 fetching corpus: 16950, signal 859483/1040640 (executing program) 2021/08/28 18:35:37 fetching corpus: 17000, signal 860095/1041410 (executing program) 2021/08/28 18:35:37 fetching corpus: 17050, signal 861047/1042364 (executing program) 2021/08/28 18:35:37 fetching corpus: 17100, signal 862066/1043305 (executing program) 2021/08/28 18:35:37 fetching corpus: 17150, signal 862740/1044141 (executing program) 2021/08/28 18:35:38 fetching corpus: 17200, signal 863822/1045123 (executing program) 2021/08/28 18:35:38 fetching corpus: 17250, signal 864524/1045935 (executing program) 2021/08/28 18:35:38 fetching corpus: 17300, signal 865072/1046693 (executing program) 2021/08/28 18:35:38 fetching corpus: 17350, signal 865678/1047468 (executing program) 2021/08/28 18:35:38 fetching corpus: 17400, signal 866336/1048267 (executing program) 2021/08/28 18:35:38 fetching corpus: 17450, signal 867308/1049178 (executing program) 2021/08/28 18:35:38 fetching corpus: 17500, signal 868292/1050106 (executing program) 2021/08/28 18:35:39 fetching corpus: 17550, signal 872282/1052188 (executing program) 2021/08/28 18:35:39 fetching corpus: 17600, signal 872794/1052875 (executing program) 2021/08/28 18:35:39 fetching corpus: 17650, signal 873220/1053580 (executing program) 2021/08/28 18:35:39 fetching corpus: 17700, signal 874196/1054477 (executing program) 2021/08/28 18:35:39 fetching corpus: 17750, signal 875343/1055441 (executing program) 2021/08/28 18:35:39 fetching corpus: 17800, signal 876129/1056248 (executing program) 2021/08/28 18:35:40 fetching corpus: 17850, signal 877023/1057087 (executing program) 2021/08/28 18:35:40 fetching corpus: 17900, signal 877656/1057826 (executing program) 2021/08/28 18:35:40 fetching corpus: 17950, signal 878683/1058735 (executing program) 2021/08/28 18:35:40 fetching corpus: 18000, signal 879371/1059525 (executing program) 2021/08/28 18:35:40 fetching corpus: 18050, signal 879832/1060238 (executing program) 2021/08/28 18:35:40 fetching corpus: 18100, signal 880850/1061090 (executing program) 2021/08/28 18:35:40 fetching corpus: 18150, signal 881723/1061917 (executing program) 2021/08/28 18:35:41 fetching corpus: 18200, signal 882246/1062617 (executing program) 2021/08/28 18:35:41 fetching corpus: 18250, signal 882883/1063365 (executing program) 2021/08/28 18:35:41 fetching corpus: 18300, signal 883348/1064014 (executing program) 2021/08/28 18:35:41 fetching corpus: 18350, signal 883822/1064708 (executing program) 2021/08/28 18:35:41 fetching corpus: 18400, signal 884452/1065377 (executing program) 2021/08/28 18:35:41 fetching corpus: 18450, signal 885138/1066121 (executing program) 2021/08/28 18:35:41 fetching corpus: 18500, signal 886143/1067012 (executing program) 2021/08/28 18:35:41 fetching corpus: 18550, signal 886913/1067733 (executing program) 2021/08/28 18:35:42 fetching corpus: 18600, signal 887493/1068450 (executing program) 2021/08/28 18:35:42 fetching corpus: 18650, signal 888060/1069120 (executing program) 2021/08/28 18:35:42 fetching corpus: 18700, signal 888946/1069905 (executing program) 2021/08/28 18:35:42 fetching corpus: 18750, signal 889579/1070582 (executing program) 2021/08/28 18:35:42 fetching corpus: 18800, signal 890317/1071285 (executing program) 2021/08/28 18:35:42 fetching corpus: 18850, signal 890949/1071947 (executing program) 2021/08/28 18:35:42 fetching corpus: 18900, signal 891429/1072591 (executing program) 2021/08/28 18:35:42 fetching corpus: 18950, signal 891956/1073286 (executing program) 2021/08/28 18:35:42 fetching corpus: 19000, signal 892465/1073963 (executing program) 2021/08/28 18:35:43 fetching corpus: 19050, signal 892968/1074631 (executing program) 2021/08/28 18:35:43 fetching corpus: 19100, signal 893575/1075334 (executing program) 2021/08/28 18:35:43 fetching corpus: 19150, signal 894049/1075983 (executing program) 2021/08/28 18:35:43 fetching corpus: 19200, signal 894498/1076607 (executing program) 2021/08/28 18:35:43 fetching corpus: 19250, signal 895543/1077503 (executing program) 2021/08/28 18:35:43 fetching corpus: 19300, signal 896449/1078299 (executing program) 2021/08/28 18:35:44 fetching corpus: 19350, signal 897258/1079043 (executing program) 2021/08/28 18:35:44 fetching corpus: 19400, signal 897969/1079760 (executing program) 2021/08/28 18:35:44 fetching corpus: 19450, signal 898784/1080484 (executing program) 2021/08/28 18:35:44 fetching corpus: 19500, signal 899393/1081167 (executing program) 2021/08/28 18:35:44 fetching corpus: 19550, signal 900390/1081978 (executing program) 2021/08/28 18:35:44 fetching corpus: 19600, signal 901227/1082712 (executing program) 2021/08/28 18:35:44 fetching corpus: 19650, signal 901776/1083351 (executing program) 2021/08/28 18:35:44 fetching corpus: 19700, signal 902464/1084024 (executing program) 2021/08/28 18:35:44 fetching corpus: 19750, signal 903014/1084642 (executing program) 2021/08/28 18:35:45 fetching corpus: 19800, signal 903563/1085280 (executing program) 2021/08/28 18:35:45 fetching corpus: 19850, signal 903826/1085818 (executing program) 2021/08/28 18:35:45 fetching corpus: 19900, signal 904681/1086545 (executing program) 2021/08/28 18:35:45 fetching corpus: 19950, signal 905321/1087212 (executing program) 2021/08/28 18:35:45 fetching corpus: 20000, signal 905837/1087804 (executing program) 2021/08/28 18:35:45 fetching corpus: 20050, signal 906800/1088518 (executing program) 2021/08/28 18:35:45 fetching corpus: 20100, signal 907592/1089240 (executing program) 2021/08/28 18:35:45 fetching corpus: 20150, signal 908615/1089982 (executing program) 2021/08/28 18:35:45 fetching corpus: 20200, signal 909117/1090592 (executing program) 2021/08/28 18:35:46 fetching corpus: 20250, signal 909920/1091249 (executing program) 2021/08/28 18:35:46 fetching corpus: 20300, signal 910257/1091790 (executing program) 2021/08/28 18:35:46 fetching corpus: 20350, signal 911070/1092456 (executing program) 2021/08/28 18:35:46 fetching corpus: 20400, signal 911705/1093098 (executing program) 2021/08/28 18:35:46 fetching corpus: 20450, signal 912339/1093738 (executing program) 2021/08/28 18:35:46 fetching corpus: 20500, signal 913272/1094450 (executing program) 2021/08/28 18:35:46 fetching corpus: 20550, signal 913898/1095057 (executing program) 2021/08/28 18:35:47 fetching corpus: 20600, signal 914416/1095661 (executing program) 2021/08/28 18:35:47 fetching corpus: 20650, signal 915492/1096392 (executing program) 2021/08/28 18:35:47 fetching corpus: 20700, signal 916200/1097019 (executing program) 2021/08/28 18:35:47 fetching corpus: 20750, signal 916872/1097607 (executing program) 2021/08/28 18:35:47 fetching corpus: 20800, signal 917901/1098289 (executing program) 2021/08/28 18:35:47 fetching corpus: 20850, signal 918568/1098901 (executing program) 2021/08/28 18:35:47 fetching corpus: 20900, signal 919335/1099534 (executing program) 2021/08/28 18:35:47 fetching corpus: 20950, signal 919910/1100101 (executing program) 2021/08/28 18:35:47 fetching corpus: 21000, signal 920264/1100606 (executing program) 2021/08/28 18:35:48 fetching corpus: 21050, signal 920929/1101211 (executing program) 2021/08/28 18:35:48 fetching corpus: 21100, signal 921662/1101810 (executing program) 2021/08/28 18:35:48 fetching corpus: 21150, signal 922708/1102488 (executing program) 2021/08/28 18:35:48 fetching corpus: 21200, signal 923192/1103032 (executing program) 2021/08/28 18:35:48 fetching corpus: 21250, signal 923840/1103640 (executing program) 2021/08/28 18:35:48 fetching corpus: 21300, signal 924622/1104232 (executing program) 2021/08/28 18:35:48 fetching corpus: 21350, signal 925196/1104776 (executing program) 2021/08/28 18:35:49 fetching corpus: 21400, signal 925955/1105380 (executing program) 2021/08/28 18:35:49 fetching corpus: 21450, signal 926870/1106058 (executing program) 2021/08/28 18:35:49 fetching corpus: 21500, signal 927268/1106555 (executing program) 2021/08/28 18:35:49 fetching corpus: 21550, signal 927770/1107093 (executing program) 2021/08/28 18:35:49 fetching corpus: 21600, signal 928612/1107741 (executing program) 2021/08/28 18:35:49 fetching corpus: 21650, signal 928955/1108256 (executing program) 2021/08/28 18:35:49 fetching corpus: 21700, signal 929617/1108850 (executing program) 2021/08/28 18:35:49 fetching corpus: 21750, signal 930154/1109392 (executing program) 2021/08/28 18:35:50 fetching corpus: 21800, signal 930732/1109991 (executing program) 2021/08/28 18:35:50 fetching corpus: 21850, signal 931294/1110533 (executing program) 2021/08/28 18:35:50 fetching corpus: 21900, signal 931841/1111060 (executing program) 2021/08/28 18:35:50 fetching corpus: 21950, signal 932513/1111649 (executing program) 2021/08/28 18:35:50 fetching corpus: 22000, signal 933011/1112187 (executing program) 2021/08/28 18:35:50 fetching corpus: 22050, signal 933742/1112769 (executing program) 2021/08/28 18:35:50 fetching corpus: 22100, signal 934318/1113315 (executing program) 2021/08/28 18:35:50 fetching corpus: 22150, signal 935148/1113948 (executing program) 2021/08/28 18:35:51 fetching corpus: 22200, signal 935642/1114449 (executing program) 2021/08/28 18:35:51 fetching corpus: 22250, signal 936161/1114996 (executing program) 2021/08/28 18:35:51 fetching corpus: 22300, signal 936845/1115556 (executing program) 2021/08/28 18:35:51 fetching corpus: 22350, signal 937413/1116092 (executing program) 2021/08/28 18:35:51 fetching corpus: 22400, signal 938030/1116615 (executing program) 2021/08/28 18:35:51 fetching corpus: 22450, signal 938426/1117139 (executing program) 2021/08/28 18:35:51 fetching corpus: 22500, signal 938804/1117636 (executing program) 2021/08/28 18:35:51 fetching corpus: 22550, signal 939450/1118187 (executing program) 2021/08/28 18:35:52 fetching corpus: 22600, signal 940052/1118663 (executing program) 2021/08/28 18:35:52 fetching corpus: 22650, signal 940454/1119152 (executing program) 2021/08/28 18:35:52 fetching corpus: 22700, signal 941315/1119760 (executing program) 2021/08/28 18:35:52 fetching corpus: 22750, signal 942254/1120358 (executing program) 2021/08/28 18:35:53 fetching corpus: 22800, signal 942817/1120877 (executing program) 2021/08/28 18:35:53 fetching corpus: 22850, signal 943311/1121381 (executing program) 2021/08/28 18:35:53 fetching corpus: 22900, signal 943890/1121905 (executing program) 2021/08/28 18:35:53 fetching corpus: 22950, signal 944740/1122471 (executing program) 2021/08/28 18:35:53 fetching corpus: 23000, signal 945500/1123045 (executing program) 2021/08/28 18:35:53 fetching corpus: 23050, signal 945905/1123509 (executing program) 2021/08/28 18:35:53 fetching corpus: 23100, signal 946619/1124050 (executing program) 2021/08/28 18:35:53 fetching corpus: 23150, signal 947266/1124537 (executing program) 2021/08/28 18:35:54 fetching corpus: 23200, signal 947831/1125007 (executing program) 2021/08/28 18:35:54 fetching corpus: 23250, signal 948543/1125550 (executing program) 2021/08/28 18:35:54 fetching corpus: 23300, signal 948946/1125987 (executing program) 2021/08/28 18:35:54 fetching corpus: 23350, signal 949274/1126409 (executing program) 2021/08/28 18:35:54 fetching corpus: 23400, signal 949857/1126909 (executing program) 2021/08/28 18:35:54 fetching corpus: 23450, signal 950455/1127409 (executing program) 2021/08/28 18:35:54 fetching corpus: 23500, signal 950946/1127869 (executing program) 2021/08/28 18:35:54 fetching corpus: 23550, signal 951477/1128380 (executing program) 2021/08/28 18:35:54 fetching corpus: 23600, signal 951930/1128857 (executing program) 2021/08/28 18:35:55 fetching corpus: 23650, signal 952455/1129312 (executing program) 2021/08/28 18:35:55 fetching corpus: 23700, signal 952938/1129757 (executing program) 2021/08/28 18:35:55 fetching corpus: 23750, signal 953345/1130206 (executing program) 2021/08/28 18:35:55 fetching corpus: 23800, signal 953874/1130664 (executing program) 2021/08/28 18:35:55 fetching corpus: 23850, signal 954335/1131119 (executing program) 2021/08/28 18:35:56 fetching corpus: 23900, signal 954979/1131634 (executing program) 2021/08/28 18:35:56 fetching corpus: 23950, signal 955668/1132114 (executing program) 2021/08/28 18:35:56 fetching corpus: 24000, signal 956159/1132558 (executing program) 2021/08/28 18:35:56 fetching corpus: 24050, signal 956602/1133016 (executing program) 2021/08/28 18:35:56 fetching corpus: 24100, signal 957262/1133517 (executing program) 2021/08/28 18:35:56 fetching corpus: 24150, signal 957783/1134018 (executing program) 2021/08/28 18:35:56 fetching corpus: 24200, signal 958560/1134497 (executing program) 2021/08/28 18:35:56 fetching corpus: 24250, signal 958949/1134919 (executing program) 2021/08/28 18:35:56 fetching corpus: 24300, signal 959675/1135387 (executing program) 2021/08/28 18:35:56 fetching corpus: 24350, signal 960537/1135917 (executing program) 2021/08/28 18:35:57 fetching corpus: 24400, signal 961224/1136408 (executing program) 2021/08/28 18:35:57 fetching corpus: 24450, signal 961703/1136864 (executing program) 2021/08/28 18:35:57 fetching corpus: 24500, signal 962258/1137331 (executing program) [ 132.586783][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.593344][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/28 18:35:57 fetching corpus: 24550, signal 962687/1137743 (executing program) 2021/08/28 18:35:57 fetching corpus: 24600, signal 963201/1138153 (executing program) 2021/08/28 18:35:57 fetching corpus: 24650, signal 963540/1138584 (executing program) 2021/08/28 18:35:57 fetching corpus: 24700, signal 964125/1138998 (executing program) 2021/08/28 18:35:57 fetching corpus: 24750, signal 964805/1139448 (executing program) 2021/08/28 18:35:58 fetching corpus: 24800, signal 965598/1139927 (executing program) 2021/08/28 18:35:58 fetching corpus: 24850, signal 966114/1140356 (executing program) 2021/08/28 18:35:58 fetching corpus: 24900, signal 966580/1140754 (executing program) 2021/08/28 18:35:58 fetching corpus: 24950, signal 967634/1141233 (executing program) 2021/08/28 18:35:58 fetching corpus: 25000, signal 968057/1141629 (executing program) 2021/08/28 18:35:58 fetching corpus: 25050, signal 968556/1142053 (executing program) 2021/08/28 18:35:58 fetching corpus: 25100, signal 968900/1142438 (executing program) 2021/08/28 18:35:58 fetching corpus: 25150, signal 969304/1142837 (executing program) 2021/08/28 18:35:59 fetching corpus: 25200, signal 969782/1143241 (executing program) 2021/08/28 18:35:59 fetching corpus: 25250, signal 970181/1143660 (executing program) 2021/08/28 18:35:59 fetching corpus: 25300, signal 970711/1144087 (executing program) 2021/08/28 18:35:59 fetching corpus: 25350, signal 971023/1144456 (executing program) 2021/08/28 18:35:59 fetching corpus: 25400, signal 971818/1144933 (executing program) 2021/08/28 18:35:59 fetching corpus: 25450, signal 972280/1145354 (executing program) 2021/08/28 18:35:59 fetching corpus: 25500, signal 972771/1145762 (executing program) 2021/08/28 18:35:59 fetching corpus: 25550, signal 973343/1146170 (executing program) 2021/08/28 18:35:59 fetching corpus: 25600, signal 973922/1146578 (executing program) 2021/08/28 18:36:00 fetching corpus: 25650, signal 974364/1146956 (executing program) 2021/08/28 18:36:00 fetching corpus: 25700, signal 974785/1147324 (executing program) 2021/08/28 18:36:00 fetching corpus: 25750, signal 975476/1147721 (executing program) 2021/08/28 18:36:00 fetching corpus: 25800, signal 976160/1148107 (executing program) 2021/08/28 18:36:00 fetching corpus: 25850, signal 976808/1148533 (executing program) 2021/08/28 18:36:00 fetching corpus: 25900, signal 977400/1148931 (executing program) 2021/08/28 18:36:00 fetching corpus: 25950, signal 977800/1149292 (executing program) 2021/08/28 18:36:00 fetching corpus: 26000, signal 978591/1149694 (executing program) 2021/08/28 18:36:00 fetching corpus: 26050, signal 979036/1150089 (executing program) 2021/08/28 18:36:01 fetching corpus: 26100, signal 979374/1150451 (executing program) 2021/08/28 18:36:01 fetching corpus: 26150, signal 979804/1150817 (executing program) 2021/08/28 18:36:01 fetching corpus: 26200, signal 980239/1151186 (executing program) 2021/08/28 18:36:01 fetching corpus: 26250, signal 980578/1151525 (executing program) 2021/08/28 18:36:01 fetching corpus: 26300, signal 981219/1151929 (executing program) 2021/08/28 18:36:01 fetching corpus: 26350, signal 981772/1152315 (executing program) 2021/08/28 18:36:02 fetching corpus: 26400, signal 982251/1152656 (executing program) 2021/08/28 18:36:02 fetching corpus: 26450, signal 982935/1153029 (executing program) 2021/08/28 18:36:02 fetching corpus: 26500, signal 983532/1153414 (executing program) 2021/08/28 18:36:02 fetching corpus: 26550, signal 984001/1153771 (executing program) 2021/08/28 18:36:02 fetching corpus: 26600, signal 984383/1154161 (executing program) 2021/08/28 18:36:02 fetching corpus: 26650, signal 984723/1154529 (executing program) 2021/08/28 18:36:02 fetching corpus: 26700, signal 985355/1154895 (executing program) 2021/08/28 18:36:02 fetching corpus: 26750, signal 985931/1155271 (executing program) 2021/08/28 18:36:02 fetching corpus: 26800, signal 986370/1155636 (executing program) 2021/08/28 18:36:03 fetching corpus: 26850, signal 986764/1155980 (executing program) 2021/08/28 18:36:03 fetching corpus: 26900, signal 987071/1156325 (executing program) 2021/08/28 18:36:03 fetching corpus: 26950, signal 987370/1156659 (executing program) 2021/08/28 18:36:03 fetching corpus: 27000, signal 987974/1157009 (executing program) 2021/08/28 18:36:03 fetching corpus: 27050, signal 988673/1157369 (executing program) 2021/08/28 18:36:03 fetching corpus: 27100, signal 989285/1157704 (executing program) 2021/08/28 18:36:03 fetching corpus: 27150, signal 989936/1158085 (executing program) 2021/08/28 18:36:03 fetching corpus: 27200, signal 990534/1158438 (executing program) 2021/08/28 18:36:03 fetching corpus: 27250, signal 990953/1158766 (executing program) 2021/08/28 18:36:04 fetching corpus: 27300, signal 991513/1159097 (executing program) 2021/08/28 18:36:04 fetching corpus: 27350, signal 991973/1159420 (executing program) 2021/08/28 18:36:04 fetching corpus: 27400, signal 992335/1159754 (executing program) 2021/08/28 18:36:04 fetching corpus: 27450, signal 992878/1160082 (executing program) 2021/08/28 18:36:04 fetching corpus: 27500, signal 993336/1160394 (executing program) 2021/08/28 18:36:04 fetching corpus: 27550, signal 993719/1160737 (executing program) 2021/08/28 18:36:04 fetching corpus: 27600, signal 994114/1161031 (executing program) 2021/08/28 18:36:05 fetching corpus: 27650, signal 994614/1161356 (executing program) 2021/08/28 18:36:05 fetching corpus: 27700, signal 995009/1161655 (executing program) 2021/08/28 18:36:05 fetching corpus: 27750, signal 995687/1161974 (executing program) 2021/08/28 18:36:05 fetching corpus: 27800, signal 996002/1162271 (executing program) 2021/08/28 18:36:05 fetching corpus: 27850, signal 996506/1162577 (executing program) 2021/08/28 18:36:05 fetching corpus: 27900, signal 996992/1162908 (executing program) 2021/08/28 18:36:05 fetching corpus: 27950, signal 997595/1163224 (executing program) 2021/08/28 18:36:05 fetching corpus: 28000, signal 998018/1163519 (executing program) 2021/08/28 18:36:05 fetching corpus: 28050, signal 998736/1163827 (executing program) 2021/08/28 18:36:06 fetching corpus: 28100, signal 999080/1164149 (executing program) 2021/08/28 18:36:06 fetching corpus: 28150, signal 999357/1164454 (executing program) 2021/08/28 18:36:06 fetching corpus: 28200, signal 999864/1164752 (executing program) 2021/08/28 18:36:06 fetching corpus: 28250, signal 1000280/1165049 (executing program) 2021/08/28 18:36:06 fetching corpus: 28300, signal 1000739/1165370 (executing program) 2021/08/28 18:36:06 fetching corpus: 28350, signal 1001009/1165665 (executing program) 2021/08/28 18:36:06 fetching corpus: 28400, signal 1001619/1165955 (executing program) 2021/08/28 18:36:06 fetching corpus: 28450, signal 1002220/1166255 (executing program) 2021/08/28 18:36:07 fetching corpus: 28500, signal 1002613/1166575 (executing program) 2021/08/28 18:36:07 fetching corpus: 28550, signal 1003471/1166878 (executing program) 2021/08/28 18:36:07 fetching corpus: 28600, signal 1003913/1167179 (executing program) 2021/08/28 18:36:07 fetching corpus: 28650, signal 1004227/1167457 (executing program) 2021/08/28 18:36:07 fetching corpus: 28700, signal 1004773/1167759 (executing program) 2021/08/28 18:36:07 fetching corpus: 28750, signal 1005209/1168009 (executing program) 2021/08/28 18:36:07 fetching corpus: 28800, signal 1005535/1168277 (executing program) 2021/08/28 18:36:07 fetching corpus: 28850, signal 1005989/1168566 (executing program) 2021/08/28 18:36:07 fetching corpus: 28900, signal 1006523/1168849 (executing program) 2021/08/28 18:36:07 fetching corpus: 28950, signal 1006863/1169121 (executing program) 2021/08/28 18:36:08 fetching corpus: 29000, signal 1007376/1169399 (executing program) 2021/08/28 18:36:08 fetching corpus: 29050, signal 1007773/1169681 (executing program) 2021/08/28 18:36:08 fetching corpus: 29100, signal 1008097/1169928 (executing program) 2021/08/28 18:36:08 fetching corpus: 29150, signal 1008610/1170169 (executing program) 2021/08/28 18:36:08 fetching corpus: 29200, signal 1008955/1170451 (executing program) 2021/08/28 18:36:08 fetching corpus: 29250, signal 1009247/1170531 (executing program) 2021/08/28 18:36:08 fetching corpus: 29300, signal 1009601/1170531 (executing program) 2021/08/28 18:36:08 fetching corpus: 29350, signal 1010282/1170531 (executing program) 2021/08/28 18:36:09 fetching corpus: 29400, signal 1010596/1170532 (executing program) 2021/08/28 18:36:09 fetching corpus: 29450, signal 1010868/1170532 (executing program) 2021/08/28 18:36:09 fetching corpus: 29500, signal 1011184/1170532 (executing program) 2021/08/28 18:36:09 fetching corpus: 29550, signal 1011573/1170532 (executing program) 2021/08/28 18:36:09 fetching corpus: 29600, signal 1011948/1170532 (executing program) 2021/08/28 18:36:09 fetching corpus: 29650, signal 1012164/1170532 (executing program) 2021/08/28 18:36:09 fetching corpus: 29700, signal 1012506/1170532 (executing program) 2021/08/28 18:36:09 fetching corpus: 29750, signal 1013295/1170532 (executing program) 2021/08/28 18:36:10 fetching corpus: 29800, signal 1013747/1170532 (executing program) 2021/08/28 18:36:10 fetching corpus: 29850, signal 1014386/1170532 (executing program) 2021/08/28 18:36:10 fetching corpus: 29900, signal 1014872/1170532 (executing program) 2021/08/28 18:36:10 fetching corpus: 29950, signal 1015246/1170532 (executing program) 2021/08/28 18:36:10 fetching corpus: 30000, signal 1015802/1170532 (executing program) 2021/08/28 18:36:10 fetching corpus: 30050, signal 1016203/1170532 (executing program) 2021/08/28 18:36:10 fetching corpus: 30100, signal 1016814/1170532 (executing program) 2021/08/28 18:36:10 fetching corpus: 30150, signal 1017133/1170532 (executing program) 2021/08/28 18:36:10 fetching corpus: 30200, signal 1017379/1170532 (executing program) 2021/08/28 18:36:11 fetching corpus: 30250, signal 1017988/1170532 (executing program) 2021/08/28 18:36:11 fetching corpus: 30300, signal 1018536/1170532 (executing program) 2021/08/28 18:36:11 fetching corpus: 30350, signal 1019321/1170532 (executing program) 2021/08/28 18:36:11 fetching corpus: 30400, signal 1019782/1170532 (executing program) 2021/08/28 18:36:11 fetching corpus: 30450, signal 1020408/1170532 (executing program) 2021/08/28 18:36:11 fetching corpus: 30500, signal 1020740/1170532 (executing program) 2021/08/28 18:36:11 fetching corpus: 30550, signal 1020986/1170532 (executing program) 2021/08/28 18:36:11 fetching corpus: 30600, signal 1021479/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 30650, signal 1021855/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 30700, signal 1022126/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 30750, signal 1022717/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 30800, signal 1023460/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 30850, signal 1023938/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 30900, signal 1024426/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 30950, signal 1025002/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 31000, signal 1025332/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 31050, signal 1025612/1170532 (executing program) 2021/08/28 18:36:12 fetching corpus: 31100, signal 1025872/1170532 (executing program) 2021/08/28 18:36:13 fetching corpus: 31150, signal 1026451/1170532 (executing program) 2021/08/28 18:36:13 fetching corpus: 31200, signal 1026782/1170532 (executing program) 2021/08/28 18:36:13 fetching corpus: 31250, signal 1027739/1170532 (executing program) 2021/08/28 18:36:13 fetching corpus: 31300, signal 1028353/1170532 (executing program) 2021/08/28 18:36:13 fetching corpus: 31350, signal 1029050/1170532 (executing program) 2021/08/28 18:36:13 fetching corpus: 31400, signal 1029308/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31450, signal 1029652/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31500, signal 1029953/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31550, signal 1030428/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31600, signal 1031058/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31650, signal 1031508/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31700, signal 1032039/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31750, signal 1032333/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31800, signal 1032659/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31850, signal 1033009/1170532 (executing program) 2021/08/28 18:36:14 fetching corpus: 31900, signal 1033558/1170532 (executing program) 2021/08/28 18:36:15 fetching corpus: 31950, signal 1033996/1170532 (executing program) 2021/08/28 18:36:15 fetching corpus: 32000, signal 1034210/1170532 (executing program) 2021/08/28 18:36:15 fetching corpus: 32050, signal 1034625/1170532 (executing program) 2021/08/28 18:36:15 fetching corpus: 32100, signal 1035013/1170532 (executing program) 2021/08/28 18:36:15 fetching corpus: 32150, signal 1035587/1170532 (executing program) 2021/08/28 18:36:15 fetching corpus: 32200, signal 1036093/1170532 (executing program) 2021/08/28 18:36:15 fetching corpus: 32250, signal 1036381/1170532 (executing program) 2021/08/28 18:36:15 fetching corpus: 32300, signal 1036907/1170532 (executing program) 2021/08/28 18:36:16 fetching corpus: 32350, signal 1037528/1170532 (executing program) 2021/08/28 18:36:16 fetching corpus: 32400, signal 1037858/1170532 (executing program) 2021/08/28 18:36:16 fetching corpus: 32450, signal 1038211/1170532 (executing program) 2021/08/28 18:36:16 fetching corpus: 32500, signal 1038593/1170532 (executing program) 2021/08/28 18:36:16 fetching corpus: 32550, signal 1038998/1170532 (executing program) 2021/08/28 18:36:16 fetching corpus: 32600, signal 1039253/1170532 (executing program) 2021/08/28 18:36:16 fetching corpus: 32650, signal 1039888/1170532 (executing program) 2021/08/28 18:36:16 fetching corpus: 32700, signal 1040237/1170534 (executing program) 2021/08/28 18:36:16 fetching corpus: 32750, signal 1040603/1170534 (executing program) 2021/08/28 18:36:16 fetching corpus: 32800, signal 1040923/1170534 (executing program) 2021/08/28 18:36:17 fetching corpus: 32850, signal 1041598/1170534 (executing program) 2021/08/28 18:36:17 fetching corpus: 32900, signal 1042163/1170536 (executing program) 2021/08/28 18:36:17 fetching corpus: 32950, signal 1042827/1170536 (executing program) 2021/08/28 18:36:17 fetching corpus: 33000, signal 1043142/1170536 (executing program) 2021/08/28 18:36:17 fetching corpus: 33050, signal 1043530/1170536 (executing program) 2021/08/28 18:36:17 fetching corpus: 33100, signal 1043961/1170536 (executing program) 2021/08/28 18:36:17 fetching corpus: 33150, signal 1044447/1170546 (executing program) 2021/08/28 18:36:17 fetching corpus: 33200, signal 1044830/1170546 (executing program) 2021/08/28 18:36:18 fetching corpus: 33250, signal 1045253/1170546 (executing program) 2021/08/28 18:36:18 fetching corpus: 33300, signal 1045839/1170546 (executing program) 2021/08/28 18:36:18 fetching corpus: 33350, signal 1046167/1170546 (executing program) 2021/08/28 18:36:18 fetching corpus: 33400, signal 1046430/1170546 (executing program) 2021/08/28 18:36:18 fetching corpus: 33450, signal 1046796/1170546 (executing program) 2021/08/28 18:36:18 fetching corpus: 33500, signal 1047374/1170546 (executing program) 2021/08/28 18:36:18 fetching corpus: 33550, signal 1047643/1170546 (executing program) 2021/08/28 18:36:18 fetching corpus: 33600, signal 1047996/1170546 (executing program) 2021/08/28 18:36:18 fetching corpus: 33650, signal 1048264/1170546 (executing program) 2021/08/28 18:36:19 fetching corpus: 33700, signal 1048637/1170546 (executing program) 2021/08/28 18:36:19 fetching corpus: 33750, signal 1049204/1170560 (executing program) 2021/08/28 18:36:19 fetching corpus: 33800, signal 1049720/1170560 (executing program) 2021/08/28 18:36:19 fetching corpus: 33850, signal 1050126/1170560 (executing program) 2021/08/28 18:36:19 fetching corpus: 33900, signal 1050404/1170560 (executing program) 2021/08/28 18:36:19 fetching corpus: 33950, signal 1050845/1170560 (executing program) 2021/08/28 18:36:19 fetching corpus: 34000, signal 1051192/1170560 (executing program) 2021/08/28 18:36:19 fetching corpus: 34050, signal 1051656/1170560 (executing program) 2021/08/28 18:36:20 fetching corpus: 34100, signal 1051829/1170560 (executing program) 2021/08/28 18:36:20 fetching corpus: 34150, signal 1052374/1170560 (executing program) 2021/08/28 18:36:20 fetching corpus: 34200, signal 1052666/1170560 (executing program) 2021/08/28 18:36:20 fetching corpus: 34250, signal 1052900/1170560 (executing program) 2021/08/28 18:36:20 fetching corpus: 34300, signal 1053288/1170560 (executing program) 2021/08/28 18:36:20 fetching corpus: 34350, signal 1053658/1170560 (executing program) 2021/08/28 18:36:20 fetching corpus: 34400, signal 1054211/1170560 (executing program) 2021/08/28 18:36:20 fetching corpus: 34450, signal 1054989/1170560 (executing program) 2021/08/28 18:36:20 fetching corpus: 34500, signal 1055386/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 34550, signal 1055681/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 34600, signal 1055982/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 34650, signal 1056286/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 34700, signal 1056530/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 34750, signal 1056962/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 34800, signal 1057282/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 34850, signal 1057644/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 34900, signal 1057919/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 34950, signal 1058335/1170560 (executing program) 2021/08/28 18:36:21 fetching corpus: 35000, signal 1058795/1170560 (executing program) 2021/08/28 18:36:22 fetching corpus: 35050, signal 1059212/1170569 (executing program) 2021/08/28 18:36:22 fetching corpus: 35100, signal 1059645/1170569 (executing program) 2021/08/28 18:36:22 fetching corpus: 35150, signal 1060204/1170569 (executing program) 2021/08/28 18:36:22 fetching corpus: 35200, signal 1060441/1170569 (executing program) 2021/08/28 18:36:22 fetching corpus: 35250, signal 1060787/1170569 (executing program) 2021/08/28 18:36:22 fetching corpus: 35300, signal 1061072/1170569 (executing program) 2021/08/28 18:36:22 fetching corpus: 35350, signal 1061328/1170569 (executing program) 2021/08/28 18:36:22 fetching corpus: 35400, signal 1061615/1170569 (executing program) 2021/08/28 18:36:23 fetching corpus: 35450, signal 1062191/1170570 (executing program) 2021/08/28 18:36:23 fetching corpus: 35500, signal 1062701/1170570 (executing program) 2021/08/28 18:36:23 fetching corpus: 35550, signal 1063087/1170570 (executing program) 2021/08/28 18:36:23 fetching corpus: 35600, signal 1063434/1170570 (executing program) 2021/08/28 18:36:23 fetching corpus: 35650, signal 1063868/1170570 (executing program) 2021/08/28 18:36:23 fetching corpus: 35700, signal 1064310/1170584 (executing program) 2021/08/28 18:36:23 fetching corpus: 35750, signal 1064624/1170584 (executing program) 2021/08/28 18:36:23 fetching corpus: 35800, signal 1065002/1170584 (executing program) 2021/08/28 18:36:23 fetching corpus: 35850, signal 1065204/1170584 (executing program) 2021/08/28 18:36:24 fetching corpus: 35900, signal 1065609/1170584 (executing program) 2021/08/28 18:36:24 fetching corpus: 35950, signal 1065972/1170584 (executing program) 2021/08/28 18:36:24 fetching corpus: 35999, signal 1066164/1170584 (executing program) 2021/08/28 18:36:24 fetching corpus: 36049, signal 1066590/1170584 (executing program) 2021/08/28 18:36:24 fetching corpus: 36099, signal 1066871/1170584 (executing program) 2021/08/28 18:36:24 fetching corpus: 36149, signal 1067322/1170584 (executing program) 2021/08/28 18:36:24 fetching corpus: 36199, signal 1067695/1170584 (executing program) 2021/08/28 18:36:24 fetching corpus: 36249, signal 1068091/1170584 (executing program) 2021/08/28 18:36:24 fetching corpus: 36299, signal 1068389/1170584 (executing program) 2021/08/28 18:36:25 fetching corpus: 36349, signal 1069031/1170584 (executing program) 2021/08/28 18:36:25 fetching corpus: 36399, signal 1069460/1170584 (executing program) 2021/08/28 18:36:25 fetching corpus: 36449, signal 1069750/1170584 (executing program) 2021/08/28 18:36:25 fetching corpus: 36499, signal 1070172/1170584 (executing program) 2021/08/28 18:36:25 fetching corpus: 36549, signal 1070431/1170585 (executing program) 2021/08/28 18:36:25 fetching corpus: 36599, signal 1070677/1170585 (executing program) 2021/08/28 18:36:25 fetching corpus: 36649, signal 1071021/1170585 (executing program) 2021/08/28 18:36:25 fetching corpus: 36699, signal 1071624/1170588 (executing program) 2021/08/28 18:36:26 fetching corpus: 36749, signal 1071929/1170588 (executing program) 2021/08/28 18:36:26 fetching corpus: 36799, signal 1072279/1170588 (executing program) 2021/08/28 18:36:26 fetching corpus: 36849, signal 1072659/1170588 (executing program) 2021/08/28 18:36:26 fetching corpus: 36899, signal 1072993/1170588 (executing program) 2021/08/28 18:36:26 fetching corpus: 36949, signal 1073613/1170588 (executing program) 2021/08/28 18:36:26 fetching corpus: 36999, signal 1073950/1170588 (executing program) 2021/08/28 18:36:26 fetching corpus: 37049, signal 1074205/1170588 (executing program) 2021/08/28 18:36:26 fetching corpus: 37099, signal 1074716/1170591 (executing program) 2021/08/28 18:36:26 fetching corpus: 37149, signal 1075098/1170591 (executing program) 2021/08/28 18:36:26 fetching corpus: 37199, signal 1075446/1170591 (executing program) 2021/08/28 18:36:27 fetching corpus: 37249, signal 1075743/1170591 (executing program) 2021/08/28 18:36:27 fetching corpus: 37299, signal 1076131/1170610 (executing program) 2021/08/28 18:36:27 fetching corpus: 37349, signal 1076537/1170610 (executing program) 2021/08/28 18:36:27 fetching corpus: 37399, signal 1077317/1170610 (executing program) 2021/08/28 18:36:27 fetching corpus: 37449, signal 1077659/1170610 (executing program) 2021/08/28 18:36:27 fetching corpus: 37499, signal 1078155/1170612 (executing program) 2021/08/28 18:36:28 fetching corpus: 37549, signal 1079238/1170616 (executing program) 2021/08/28 18:36:28 fetching corpus: 37599, signal 1079568/1170616 (executing program) 2021/08/28 18:36:28 fetching corpus: 37649, signal 1080164/1170616 (executing program) 2021/08/28 18:36:28 fetching corpus: 37699, signal 1080524/1170616 (executing program) 2021/08/28 18:36:28 fetching corpus: 37749, signal 1080859/1170616 (executing program) 2021/08/28 18:36:28 fetching corpus: 37799, signal 1081119/1170616 (executing program) 2021/08/28 18:36:28 fetching corpus: 37849, signal 1081519/1170616 (executing program) 2021/08/28 18:36:28 fetching corpus: 37899, signal 1081907/1170616 (executing program) 2021/08/28 18:36:28 fetching corpus: 37949, signal 1082162/1170616 (executing program) 2021/08/28 18:36:28 fetching corpus: 37999, signal 1082547/1170616 (executing program) 2021/08/28 18:36:29 fetching corpus: 38049, signal 1082930/1170626 (executing program) 2021/08/28 18:36:29 fetching corpus: 38099, signal 1083332/1170627 (executing program) 2021/08/28 18:36:29 fetching corpus: 38149, signal 1083607/1170627 (executing program) 2021/08/28 18:36:29 fetching corpus: 38199, signal 1083991/1170627 (executing program) 2021/08/28 18:36:29 fetching corpus: 38249, signal 1084334/1170627 (executing program) 2021/08/28 18:36:29 fetching corpus: 38299, signal 1084673/1170627 (executing program) 2021/08/28 18:36:29 fetching corpus: 38349, signal 1085006/1170627 (executing program) 2021/08/28 18:36:29 fetching corpus: 38399, signal 1085361/1170627 (executing program) 2021/08/28 18:36:30 fetching corpus: 38449, signal 1085620/1170627 (executing program) 2021/08/28 18:36:30 fetching corpus: 38499, signal 1086251/1170627 (executing program) 2021/08/28 18:36:30 fetching corpus: 38549, signal 1086534/1170630 (executing program) 2021/08/28 18:36:30 fetching corpus: 38599, signal 1086808/1170630 (executing program) 2021/08/28 18:36:30 fetching corpus: 38649, signal 1087150/1170630 (executing program) 2021/08/28 18:36:30 fetching corpus: 38699, signal 1087665/1170630 (executing program) 2021/08/28 18:36:30 fetching corpus: 38749, signal 1088014/1170630 (executing program) 2021/08/28 18:36:30 fetching corpus: 38799, signal 1088292/1170630 (executing program) 2021/08/28 18:36:30 fetching corpus: 38849, signal 1088595/1170630 (executing program) 2021/08/28 18:36:30 fetching corpus: 38899, signal 1088876/1170630 (executing program) 2021/08/28 18:36:31 fetching corpus: 38949, signal 1089364/1170631 (executing program) 2021/08/28 18:36:31 fetching corpus: 38999, signal 1089700/1170632 (executing program) 2021/08/28 18:36:31 fetching corpus: 39049, signal 1090140/1170632 (executing program) 2021/08/28 18:36:31 fetching corpus: 39099, signal 1090573/1170632 (executing program) 2021/08/28 18:36:31 fetching corpus: 39149, signal 1090996/1170632 (executing program) 2021/08/28 18:36:31 fetching corpus: 39199, signal 1091263/1170632 (executing program) 2021/08/28 18:36:31 fetching corpus: 39249, signal 1091534/1170632 (executing program) 2021/08/28 18:36:31 fetching corpus: 39299, signal 1091943/1170632 (executing program) 2021/08/28 18:36:31 fetching corpus: 39349, signal 1092139/1170632 (executing program) 2021/08/28 18:36:32 fetching corpus: 39399, signal 1092505/1170632 (executing program) 2021/08/28 18:36:32 fetching corpus: 39449, signal 1092696/1170632 (executing program) 2021/08/28 18:36:32 fetching corpus: 39499, signal 1093097/1170632 (executing program) 2021/08/28 18:36:32 fetching corpus: 39549, signal 1093486/1170632 (executing program) 2021/08/28 18:36:32 fetching corpus: 39599, signal 1093901/1170632 (executing program) 2021/08/28 18:36:32 fetching corpus: 39649, signal 1094554/1170632 (executing program) 2021/08/28 18:36:32 fetching corpus: 39699, signal 1094946/1170632 (executing program) 2021/08/28 18:36:32 fetching corpus: 39749, signal 1095196/1170632 (executing program) 2021/08/28 18:36:33 fetching corpus: 39799, signal 1095414/1170632 (executing program) 2021/08/28 18:36:33 fetching corpus: 39849, signal 1095782/1170632 (executing program) 2021/08/28 18:36:33 fetching corpus: 39899, signal 1096008/1170692 (executing program) 2021/08/28 18:36:33 fetching corpus: 39949, signal 1096437/1170693 (executing program) 2021/08/28 18:36:33 fetching corpus: 39999, signal 1096722/1170693 (executing program) 2021/08/28 18:36:33 fetching corpus: 40049, signal 1096940/1170693 (executing program) 2021/08/28 18:36:33 fetching corpus: 40099, signal 1097363/1170693 (executing program) 2021/08/28 18:36:34 fetching corpus: 40149, signal 1097834/1170693 (executing program) 2021/08/28 18:36:34 fetching corpus: 40199, signal 1098128/1170693 (executing program) 2021/08/28 18:36:34 fetching corpus: 40249, signal 1098636/1170693 (executing program) 2021/08/28 18:36:34 fetching corpus: 40299, signal 1098962/1170693 (executing program) 2021/08/28 18:36:34 fetching corpus: 40349, signal 1099135/1170693 (executing program) 2021/08/28 18:36:34 fetching corpus: 40399, signal 1099527/1170693 (executing program) 2021/08/28 18:36:34 fetching corpus: 40449, signal 1099850/1170693 (executing program) 2021/08/28 18:36:34 fetching corpus: 40499, signal 1100143/1170693 (executing program) 2021/08/28 18:36:34 fetching corpus: 40549, signal 1100373/1170693 (executing program) 2021/08/28 18:36:35 fetching corpus: 40599, signal 1101000/1170693 (executing program) 2021/08/28 18:36:35 fetching corpus: 40649, signal 1101384/1170693 (executing program) 2021/08/28 18:36:35 fetching corpus: 40699, signal 1101647/1170693 (executing program) 2021/08/28 18:36:35 fetching corpus: 40737, signal 1101881/1170699 (executing program) 2021/08/28 18:36:35 fetching corpus: 40737, signal 1101881/1170699 (executing program) 2021/08/28 18:36:37 starting 6 fuzzer processes 18:36:37 executing program 0: perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b62d55c49311d607c2e8ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}, 0x1000000}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 18:36:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mremap(&(0x7f0000fec000/0x11000)=nil, 0x11000, 0x2000, 0x0, &(0x7f0000ff5000/0x2000)=nil) 18:36:37 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "e2a6289e3227f795cb7f88c01467cb13ecd9d8f18e06c05109399a688672ac50ff53be9ff88232792e8801777787d56d6faff4d7bfed50e3709a026669912036"}, 0x48, 0xfffffffffffffffd) 18:36:38 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x20006, 0x0) write$rfkill(r0, 0x0, 0x0) 18:36:38 executing program 4: memfd_create(&(0x7f0000000000)='+[@\x00', 0x3) 18:36:39 executing program 5: socketpair(0x18, 0x0, 0x0, 0x0) [ 174.272402][ T6556] chnl_net:caif_netlink_parms(): no params data found [ 174.727233][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.736185][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.755513][ T6556] device bridge_slave_0 entered promiscuous mode [ 174.768734][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.776415][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.785962][ T6556] device bridge_slave_1 entered promiscuous mode [ 174.799739][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 174.836302][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.860327][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.928873][ T6556] team0: Port device team_slave_0 added [ 174.954586][ T6556] team0: Port device team_slave_1 added [ 175.048039][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.059220][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.086540][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.099740][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.108423][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.116896][ T6558] device bridge_slave_0 entered promiscuous mode [ 175.150909][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.158217][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.188372][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.213407][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.220893][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.236866][ T6558] device bridge_slave_1 entered promiscuous mode [ 175.305048][ T6560] chnl_net:caif_netlink_parms(): no params data found [ 175.381224][ T6556] device hsr_slave_0 entered promiscuous mode [ 175.389541][ T6556] device hsr_slave_1 entered promiscuous mode [ 175.506219][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.531521][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.607260][ T6558] team0: Port device team_slave_0 added [ 175.634129][ T6562] chnl_net:caif_netlink_parms(): no params data found [ 175.645068][ T6558] team0: Port device team_slave_1 added [ 175.754636][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.761884][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.790697][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 175.802054][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.842237][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.850234][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.877303][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.889140][ T6560] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.901920][ T6560] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.910315][ T6560] device bridge_slave_0 entered promiscuous mode [ 175.992955][ T6560] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.014674][ T6560] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.022748][ T6560] device bridge_slave_1 entered promiscuous mode [ 176.104352][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 176.137973][ T6558] device hsr_slave_0 entered promiscuous mode [ 176.147549][ T6558] device hsr_slave_1 entered promiscuous mode [ 176.156378][ T6558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.166383][ T6558] Cannot create hsr debugfs directory [ 176.188720][ T6560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.207238][ T6562] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.217533][ T6562] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.226333][ T6562] device bridge_slave_0 entered promiscuous mode [ 176.237429][ T6562] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.245145][ T6562] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.253086][ T6562] device bridge_slave_1 entered promiscuous mode [ 176.277866][ T6560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.343597][ T1051] Bluetooth: hci2: command 0x0409 tx timeout [ 176.358992][ T6560] team0: Port device team_slave_0 added [ 176.388337][ T6562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.401543][ T6562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.420772][ T6560] team0: Port device team_slave_1 added [ 176.579325][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.587367][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.616013][ T6560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.645735][ T6562] team0: Port device team_slave_0 added [ 176.656688][ T6556] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.663771][ T1051] Bluetooth: hci3: command 0x0409 tx timeout [ 176.683123][ T6556] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.692200][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.700469][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.728077][ T6560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.762548][ T6562] team0: Port device team_slave_1 added [ 176.794020][ T6556] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.837842][ T6560] device hsr_slave_0 entered promiscuous mode [ 176.845234][ T6560] device hsr_slave_1 entered promiscuous mode [ 176.852088][ T6560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.861630][ T6560] Cannot create hsr debugfs directory [ 176.876036][ T6556] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 176.885095][ T6605] chnl_net:caif_netlink_parms(): no params data found [ 176.980849][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.989268][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.021852][ T6562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.080691][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.092916][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.123205][ T6562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.147870][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 177.299065][ T6562] device hsr_slave_0 entered promiscuous mode [ 177.304343][ T7941] Bluetooth: hci4: command 0x0409 tx timeout [ 177.312225][ T6562] device hsr_slave_1 entered promiscuous mode [ 177.319431][ T6562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.327277][ T6562] Cannot create hsr debugfs directory [ 177.440225][ T6605] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.451946][ T6605] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.460819][ T6605] device bridge_slave_0 entered promiscuous mode [ 177.470708][ T6605] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.480358][ T6605] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.490460][ T6605] device bridge_slave_1 entered promiscuous mode [ 177.616338][ T6605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.646760][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.654692][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.662430][ T6866] device bridge_slave_0 entered promiscuous mode [ 177.675556][ T6605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.685787][ T6558] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.698119][ T6558] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.707863][ T6558] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.731928][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.739764][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.751314][ T6866] device bridge_slave_1 entered promiscuous mode [ 177.778383][ T6558] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.789538][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.842260][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.874025][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 177.880190][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 177.906151][ T6605] team0: Port device team_slave_0 added [ 177.914000][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.923232][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.948142][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.966480][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.990531][ T6605] team0: Port device team_slave_1 added [ 177.999583][ T7429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.012306][ T7429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.023323][ T7429] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.030647][ T7429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.085269][ T6560] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 178.115423][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.124404][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.133130][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.143203][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.150457][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.158543][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.167636][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.178275][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.194521][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.202588][ T1286] Bluetooth: hci1: command 0x041b tx timeout [ 178.206052][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.217278][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.228877][ T6866] team0: Port device team_slave_0 added [ 178.238403][ T6866] team0: Port device team_slave_1 added [ 178.272164][ T6560] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 178.306787][ T7941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.315646][ T7941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.324794][ T7941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.354239][ T6605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.361204][ T6605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.388613][ T6605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.400773][ T6560] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 178.411977][ T6560] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 178.434434][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 178.441900][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.449555][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.476448][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.488534][ T6605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.495956][ T6605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.522139][ T6605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.540085][ T6556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.551556][ T6556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.575158][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.582135][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.610760][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.623969][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.632517][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.659269][ T6562] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 178.669707][ T6562] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 178.743962][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 178.751837][ T6562] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 178.798534][ T6866] device hsr_slave_0 entered promiscuous mode [ 178.807677][ T6866] device hsr_slave_1 entered promiscuous mode [ 178.815833][ T6866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.824958][ T6866] Cannot create hsr debugfs directory [ 178.830995][ T6562] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 178.844833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.852335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.866631][ T6605] device hsr_slave_0 entered promiscuous mode [ 178.875896][ T6605] device hsr_slave_1 entered promiscuous mode [ 178.882493][ T6605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.890313][ T6605] Cannot create hsr debugfs directory [ 178.899888][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.039652][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.167786][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.183092][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.191871][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.202637][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.218380][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.263046][ T6556] device veth0_vlan entered promiscuous mode [ 179.279175][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.288472][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.297512][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.307532][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.316702][ T1264] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.324724][ T1264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.334678][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.342854][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.351614][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.389166][ T1051] Bluetooth: hci4: command 0x041b tx timeout [ 179.401921][ T6556] device veth1_vlan entered promiscuous mode [ 179.420407][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.428942][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.439064][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.448997][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.456137][ T8487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.464326][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.472853][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.488009][ T6560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.542987][ T6560] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.560482][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.586804][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.595592][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.609163][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.618715][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.628000][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.637105][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.646413][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.656395][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.668450][ T6866] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 179.713131][ T6558] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.724614][ T6558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.746043][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.758631][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.768427][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.775528][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.787289][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.795996][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.805583][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.814679][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.822977][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.832444][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.841314][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.850552][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.859431][ T1051] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.866574][ T1051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.875520][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.883505][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.892687][ T6556] device veth0_macvtap entered promiscuous mode [ 179.900838][ T6866] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 179.925025][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.934848][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.944422][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 179.949249][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.952076][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 179.966756][ T6556] device veth1_macvtap entered promiscuous mode [ 179.974533][ T6866] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 180.004980][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.013031][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.022258][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.031458][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.041376][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.051909][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.061995][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.070167][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.100328][ T6866] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 180.132186][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.146355][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.155159][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.165142][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.174403][ T1264] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.181496][ T1264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.189979][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.199245][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.208993][ T1264] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.216256][ T1264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.224138][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.233091][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.242028][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.251653][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.260290][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.269347][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.278270][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.304167][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.315579][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 180.320714][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.334448][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.342292][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.353085][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.362624][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.371823][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.380852][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.390198][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.399303][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.412349][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.448972][ T6556] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.459623][ T6556] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.468856][ T6556] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.478359][ T6556] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.492314][ T6605] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 180.503875][ T8487] Bluetooth: hci2: command 0x040f tx timeout [ 180.512930][ T6605] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 180.545057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.554694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.563272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.573557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.582288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.591740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.600321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.609442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.620497][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.630531][ T6605] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 180.649513][ T6562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.661308][ T6562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.675361][ T6558] device veth0_vlan entered promiscuous mode [ 180.686079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.694439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.702449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.711765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.722805][ T6605] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 180.768670][ T6558] device veth1_vlan entered promiscuous mode [ 180.808856][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.820080][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.824048][ T8253] Bluetooth: hci3: command 0x040f tx timeout [ 180.890700][ T6562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.898211][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.907902][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.929304][ T6560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.948535][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.041970][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.069864][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.090224][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.114205][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.122977][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.159181][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.177074][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.192494][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.202225][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.260652][ T6562] device veth0_vlan entered promiscuous mode [ 181.292815][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.302389][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.313866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.322870][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.332630][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.339805][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.348123][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.357326][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.366711][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.373861][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.381686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.400243][ T6558] device veth0_macvtap entered promiscuous mode [ 181.420416][ T6558] device veth1_macvtap entered promiscuous mode [ 181.442588][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.456841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.458155][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.474157][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.482239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.490842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.499392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.508089][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.516574][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.525945][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.534967][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.544347][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.554168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.563240][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 181.563974][ T6562] device veth1_vlan entered promiscuous mode [ 181.597270][ T6560] device veth0_vlan entered promiscuous mode [ 181.604836][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.620278][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.629501][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.638557][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.657518][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.668627][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.680749][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.731124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.739608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.752172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.761451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.771196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.780711][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.794668][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.806779][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.819981][ T6560] device veth1_vlan entered promiscuous mode [ 181.838550][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.849685][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.859593][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.871499][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.885859][ T6558] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.896788][ T6558] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.911945][ T6558] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.923617][ T6558] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.944572][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.945397][ T6562] device veth0_macvtap entered promiscuous mode [ 181.952709][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.965843][ T6866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.986982][ T6866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.003734][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.011913][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.027772][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.039006][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.050295][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.061681][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.078140][ T1051] Bluetooth: hci5: command 0x040f tx timeout [ 182.079610][ T6562] device veth1_macvtap entered promiscuous mode [ 182.084442][ T1051] Bluetooth: hci0: command 0x0419 tx timeout [ 182.109363][ T6605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.144368][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.152388][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.184553][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.193175][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:36:47 executing program 0: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}\x00') r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x20048004) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x743040, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x10, 0x70bd2c, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x967}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 182.246620][ T6560] device veth0_macvtap entered promiscuous mode [ 182.274786][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.291614][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.306597][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.318915][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.334236][ C1] hrtimer: interrupt took 43003 ns [ 182.353613][ T8503] Bluetooth: hci1: command 0x0419 tx timeout [ 182.369466][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.419413][ T6605] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.461455][ T6560] device veth1_macvtap entered promiscuous mode [ 182.490469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.509811][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.549113][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.566931][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.584111][ T8487] Bluetooth: hci2: command 0x0419 tx timeout [ 182.584203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.598596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.607651][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.616032][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.627315][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.638770][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.650019][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.661053][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.680619][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_1 18:36:47 executing program 0: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}\x00') r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x20048004) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x743040, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x10, 0x70bd2c, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x967}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 182.720016][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.730940][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.764484][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.783495][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.803599][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.810846][ T8503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.844655][ T6562] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.885638][ T6562] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.913988][ T8173] Bluetooth: hci3: command 0x0419 tx timeout [ 182.928785][ T6562] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.948204][ T6562] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.970811][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 18:36:47 executing program 0: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}\x00') r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x20048004) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x743040, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x10, 0x70bd2c, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x967}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 182.996008][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.024557][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.039216][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.050101][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.057293][ T8487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.070047][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.081277][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.107543][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.118932][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.130753][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.142919][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.176637][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.199578][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.245588][ T1498] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.257473][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.263952][ T1498] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.276659][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.296634][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.307670][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.326267][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.341036][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.357537][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.375241][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:36:48 executing program 0: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}\x00') r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x20048004) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x743040, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x10, 0x70bd2c, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x967}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 183.387000][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.402923][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.446847][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.478530][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.512954][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.563965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.586590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.615713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.623685][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 183.638005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.657013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.676077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.704114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 18:36:48 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) [ 183.718898][ T6605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.764245][ T6605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.788282][ T6560] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.798692][ T6560] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.818603][ T6560] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.818676][ T6560] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.823783][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.855159][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:36:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6}, 0x10) [ 183.943835][ T8590] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.951887][ T8590] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.077864][ T6605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.118338][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.146997][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.165072][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.187113][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.202148][ T8296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.210751][ T1051] Bluetooth: hci5: command 0x0419 tx timeout [ 184.222438][ T8616] device batadv_slave_0 entered promiscuous mode [ 184.279191][ T8615] device batadv_slave_0 left promiscuous mode [ 184.311668][ T8616] device batadv_slave_0 entered promiscuous mode [ 184.323047][ T8615] device batadv_slave_0 left promiscuous mode [ 184.369259][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.370024][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.400519][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.407326][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:36:49 executing program 0: accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x200, 0x0, 0xf0a0, 0x0, 0x1, 0xfd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x9b, 0x0, 0x0) [ 184.442273][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.469384][ T6866] device veth0_vlan entered promiscuous mode [ 184.498100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.511119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.561474][ T6866] device veth1_vlan entered promiscuous mode [ 184.567754][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.592160][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.604089][ T26] audit: type=1326 audit(1630175809.451:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8632 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0xffff0000 18:36:49 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x9b, 0x0, 0x0) [ 184.669641][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.686504][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.741142][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.785311][ T1147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.803083][ T1147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.860164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.878656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.897188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.932215][ T6866] device veth0_macvtap entered promiscuous mode [ 184.972215][ T6605] device veth0_vlan entered promiscuous mode [ 184.981825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.998933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.018539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.052987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.078423][ T6866] device veth1_macvtap entered promiscuous mode [ 185.103075][ T1147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.113796][ T1147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.130633][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.141609][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.152153][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.161110][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.170377][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.219467][ T6605] device veth1_vlan entered promiscuous mode [ 185.257667][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.269347][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.283791][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.296488][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:36:50 executing program 2: openat$snapshot(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 18:36:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) [ 185.325839][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.349237][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.363599][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.400818][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.422167][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.466858][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.484691][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.522524][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.541655][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.556189][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.568369][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.579733][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.592163][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.613129][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.625716][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.647739][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.664714][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.684900][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.738822][ T6605] device veth0_macvtap entered promiscuous mode [ 185.750036][ T6866] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.766650][ T6866] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.779838][ T6866] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.793852][ T6866] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.816915][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.828856][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.858315][ T6605] device veth1_macvtap entered promiscuous mode [ 185.887559][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.897556][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.065120][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.082945][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.101455][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.124062][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.134928][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.147465][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.158308][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.169183][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.179592][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.192183][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.206274][ T6605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.219725][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.231644][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.242720][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.255496][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.267048][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.278432][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.289001][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.300546][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.312393][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.328148][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.340898][ T6605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.354172][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.363090][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.373050][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.382859][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.406959][ T6605] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.416802][ T6605] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.427010][ T6605] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.437168][ T6605] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.455897][ T1147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.487541][ T1147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.519753][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.548207][ T1498] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.560689][ T1498] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.598407][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.645856][ T1498] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.669527][ T1498] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.698860][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.720245][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.742591][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.768993][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:36:51 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0), 0xffffffffffffffff) 18:36:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x9b, 0x0, 0x0) 18:36:51 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:36:51 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:36:51 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c}, 0x1c}}, 0x0) 18:36:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 18:36:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) 18:36:51 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="32010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) 18:36:51 executing program 3: openat$fb1(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) 18:36:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003c80)) 18:36:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x9b, 0x0, 0x0) 18:36:52 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000080)=""/111, 0x6f) 18:36:52 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 18:36:52 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="32010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406", @ANYRES64], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 18:36:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) dup3(r1, r2, 0x0) dup3(r1, r4, 0x0) 18:36:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x9b, 0x0, 0x0) 18:36:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$FS_IOC_RESVSP(r0, 0x402c5839, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x21a4dbb3}) 18:36:52 executing program 2: syz_open_dev$mouse(0x0, 0x0, 0x0) [ 187.533582][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd 18:36:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x9b, 0x0, 0x0) [ 187.731503][ T26] audit: type=1804 audit(1630175812.581:3): pid=8779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723631353838373836322F73797A6B616C6C65722E6B6F46554B522F31312FBA05 dev="sda1" ino=13945 res=1 errno=0 [ 187.733466][ T1286] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 187.824087][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 187.983372][ T5] usb 6-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 188.003235][ T5] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 188.012287][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 188.035881][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 188.068839][ T1286] usb 4-1: Using ep0 maxpacket: 8 [ 188.214862][ T1286] usb 4-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 188.232752][ T1286] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 188.245262][ T1286] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 188.276100][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.294861][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.302901][ T5] usb 6-1: Product: syz [ 188.317966][ T5] usb 6-1: Manufacturer: syz [ 188.322606][ T5] usb 6-1: SerialNumber: syz [ 188.386774][ T5] hub 6-1:1.0: bad descriptor, ignoring hub [ 188.409614][ T5] hub: probe of 6-1:1.0 failed with error -5 [ 188.454301][ T1286] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.477518][ T1286] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.505714][ T5] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 188.519087][ T1286] usb 4-1: Product: syz [ 188.537308][ T1286] usb 4-1: Manufacturer: syz [ 188.554791][ T1286] usb 4-1: SerialNumber: syz [ 188.615282][ T1286] hub 4-1:1.0: bad descriptor, ignoring hub [ 188.621274][ T1286] hub: probe of 4-1:1.0 failed with error -5 [ 188.645549][ T1286] cdc_wdm: probe of 4-1:1.0 failed with error -22 [ 188.715884][ T1051] usb 6-1: USB disconnect, device number 2 [ 189.384821][ T1051] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 189.633431][ T1051] usb 6-1: Using ep0 maxpacket: 8 [ 189.773463][ T1051] usb 6-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 189.784443][ T1051] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 189.793963][ T1051] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 189.805831][ T1051] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 190.003483][ T1051] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.012546][ T1051] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.021010][ T1051] usb 6-1: Product: syz [ 190.025929][ T1051] usb 6-1: Manufacturer: syz [ 190.030548][ T1051] usb 6-1: SerialNumber: syz [ 190.084841][ T1051] hub 6-1:1.0: bad descriptor, ignoring hub [ 190.090797][ T1051] hub: probe of 6-1:1.0 failed with error -5 [ 190.100367][ T1051] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device 18:36:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000003080)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003040)={0x0}}, 0x0) 18:36:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@local, @in6=@empty}}}, [@mark={0xc}]}, 0xcc}}, 0x0) 18:36:55 executing program 4: r0 = fanotify_init(0x200, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 18:36:55 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:36:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={0x0}}, 0x0) 18:36:55 executing program 0: openat$snapshot(0xffffff9c, &(0x7f0000000000), 0x22801, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) openat$fb1(0xffffff9c, 0x0, 0x0, 0x0) [ 190.323673][ T25] usb 6-1: USB disconnect, device number 3 18:36:55 executing program 3: openat$snapshot(0xffffff9c, &(0x7f0000000000), 0x22801, 0x0) 18:36:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x100}]}) 18:36:55 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:36:55 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 18:36:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x88) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x0, 0x0) mbind(&(0x7f0000c80000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000f77000/0x3000)=nil) shmat(r0, &(0x7f0000889000/0x1000)=nil, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000515000/0x2000)=nil, 0x2000, 0x0) [ 190.559053][ T26] audit: type=1326 audit(1630175815.411:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8851 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 18:36:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003cc0)=@file={0x1, './file0\x00'}, 0x6e) 18:36:55 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, 0x0) [ 190.612329][ T8546] usb 4-1: USB disconnect, device number 2 18:36:55 executing program 2: r0 = fanotify_init(0x200, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f00000007c0)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000780), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14fb000000000000000000000000000000001900df2412c5ccfc86f0534be87ad3c78cba326f7e6cbbb678e1ea245b1a82422639b8061ad0058bd1b73931397702b0ab125c1a449e33d11460fa8dcf42b9fe4f7522e473f10c67cdc4db0ffafecbaef7f056a4a78a6f3f5ceb23c408617f187726faaa"], 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x40010) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) syz_open_procfs(0x0, &(0x7f0000000800)='totmaps\x00') [ 190.706483][ T8863] mmap: syz-executor.5 (8863) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:36:55 executing program 4: syz_open_dev$mouse(&(0x7f0000000780), 0x0, 0x420000) 18:36:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000880)=@abs={0x1}, 0x6e) syz_genetlink_get_family_id$tipc(&(0x7f0000008440), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000008580), 0xffffffffffffffff) 18:36:55 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) 18:36:55 executing program 3: syz_open_dev$mouse(&(0x7f00000004c0), 0x800, 0x200000) 18:36:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000640)) 18:36:55 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000700)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:36:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) 18:36:56 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 18:36:56 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000004c0), 0x0, 0x200000) syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), r0) 18:36:56 executing program 1: openat$fb0(0xffffff9c, &(0x7f0000000140), 0x6c0c42, 0x0) 18:36:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) 18:36:56 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000002d00)='/proc/tty/ldiscs\x00', 0x0, 0x0) 18:36:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003cc0)=@file={0x0, './file0\x00'}, 0x6e) 18:36:56 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000700)='/proc/asound/timers\x00', 0x0, 0x0) 18:36:56 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x0, 0x989680}) 18:36:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x5}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x1, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffe76) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x21a4dbb3}) 18:36:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) 18:36:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 18:36:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}, 0x34}}, 0x0) 18:36:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x5}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x1, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffe76) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x21a4dbb3}) 18:36:56 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x420}, 0x420}}, 0x0) 18:36:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:36:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000640)) 18:36:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 18:36:57 executing program 0: openat$fb0(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) 18:36:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x5, 0x1}, 0x40) 18:36:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:57 executing program 1: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}\x00') r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x20048004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x4, 0x0, 0x70f}, 0x40) 18:36:57 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1040}, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffff0f) socket$nl_netfilter(0x10, 0x3, 0xc) read(r1, &(0x7f0000000200)=""/250, 0x167000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000980)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) fork() r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0xd01200, 0x18) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="c4814971f341c744240086000000c7442402d9000000ff2c2448b800200000000000000f23d00f21f835300000040f23f80f01dff30fc7b717060000f2450f38f05581c744240063000000c7442402f4ffffffff1c24360f01df66410f388039260f07", 0x63}], 0x1, 0x1, &(0x7f0000000180)=[@dstype0={0x6, 0xc}, @cstype0={0x4, 0xf}], 0x2) r7 = dup3(r3, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0xaead, 0x0) dup2(r7, r5) openat(r7, &(0x7f0000000040)='./file0\x00', 0x3, 0x0) [ 192.861548][ T8968] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:36:58 executing program 4: socket(0x6, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x0, 0x989680}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000001740), 0x8, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001940), 0xffffffffffffffff) 18:36:58 executing program 1: openat$fb1(0xffffff9c, &(0x7f0000000100), 0x123c0, 0x0) 18:36:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x8c) 18:36:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x102, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) r2 = openat(0xffffffffffffffff, &(0x7f0000001680)='/proc/self/exe\x00', 0x20201, 0x104) bind$netlink(r0, &(0x7f0000001640)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x40200, 0xa1) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000001600)={0x5}, 0x4) mmap(&(0x7f00005b6000/0x4000)=nil, 0x4000, 0x1800003, 0x30, r3, 0xe630a000) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000100)=""/132, 0x84}, {&(0x7f0000001300)=""/196, 0xc4}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000001400)=""/147, 0x93}, {&(0x7f0000000200)=""/3, 0x3}, {&(0x7f00000014c0)=""/154, 0x9a}], 0x7, 0x5, 0x6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$dsp(r1, &(0x7f0000000280)="0993a6f6006214f9d2c06612800b18b7bf4573a2ee1236b3a90a2b4b5cb2d442b4596359352350c42057855124e6317173db3e7659203784602f70baa1d0f0daea5048", 0x43) r5 = dup(r3) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000080)=0x5) 18:36:58 executing program 4: select(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 18:36:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13e, 0x13e, 0x4, [@volatile, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "96"}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {}], "d5"}, @restrict, @var]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0x31) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 18:36:58 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0xb, 0x0, 0x0) 18:36:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:58 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0xc8, 0x0, 0x0) 18:36:58 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/class/ptp', 0x254003, 0x0) 18:36:58 executing program 1: semop(0x0, &(0x7f0000000300)=[{}, {0x0, 0x0, 0x1000}], 0x2) 18:36:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000ac0)={0x1, &(0x7f0000000a80)=[{0x6}]}, 0x10) 18:36:58 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 18:36:58 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={&(0x7f0000001040), 0xc, &(0x7f0000001440)={0x0}}, 0x0) 18:36:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x132, 0x132, 0x4, [@volatile, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "96"}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "d5"}, @var]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0x31) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 18:36:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000600)={0x0, 0x0, "3bf1a549c388ecead136abcc82aab3dcdef0154a59018621ba647bee274e979be8c8988098f10370101530db562f9549693c22b35fd1c84b71182ae95db70beb95392a305de4365198d2d4cb2514a9f12c415695b17f749a8099e72adef3b54156682b25b8b544a9485e978d1f70eb242a814396d1a45496a79b1851e34429d24476df02619145089df4f78b2f7b9c6f62b7f4b427bd5f7f5cb5c37048f1c153da2da64609eaf72f0d14a34656d17a50935a43ac3429f5860bedc1a6339f95a6bfcb6fae9c6d5b48d18006e3f30c19d198122450e59abccbf485cf3b11a5ec24f8c0d1a2881dc7a6490d00", "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"}) [ 194.026213][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.032577][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 18:36:59 executing program 1: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 18:36:59 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000900)='/sys/module/suspend', 0x4000, 0x0) 18:36:59 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000f80), 0xc0000, 0x0) 18:36:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0xa, @in6=@empty, 0x0, 0x4, 0x0, 0x81}}, 0xe8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000004010000000000006ea8c97c505e51c596ff72faf26d0a19a2c2fe6cec10b9d6d20ce2a05db91d0c26db2ecc4e19cdda304de5330aad89a0190eab5620d3cf4bc05a57ffc21bfadd081c2f01e582889c2f041c99adbbe512a39b5bf2c65874a29492116cfe96941c45411841fed8f47fc25a3e2f815aafe68343488114140445e4ea24637301975e865be0876226511ac6208d02537ac61148ea5f10947f03e442f199a9cd8f0b528cda0479b6d001e0159e201d63b04224e64ba55d68539e81d711cc15"], 0x10}}], 0x1, 0x0) 18:36:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40000000) 18:36:59 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/consoles\x00', 0x0, 0x0) 18:36:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @qipcrtr, @nfc={0x27, 0x0, 0x0, 0x2}}) 18:36:59 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e200000001f00f200"}) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request}}}}}, 0x0) 18:36:59 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0) 18:36:59 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000001880), 0xffffffffffffffff) 18:36:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001000), 0xffffffffffffffff) 18:36:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000740)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}, @NL80211_ATTR_PROBE_RESP={0x535, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x4cd, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0xc, 0x7f, [@cf={0x4, 0x6}]}, @NL80211_ATTR_PROBE_RESP={0x47d, 0x91, "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"}]}, 0xec4}}, 0x0) 18:36:59 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x1, 0xee01}}) 18:37:00 executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x610840, 0x0) 18:37:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:37:00 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/LNXSYSTM:00', 0x64200, 0x0) 18:37:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0x57, &(0x7f0000000040)={@local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="6aa75a23ad38", @loopback, @local, @local}}}}, 0x0) 18:37:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}}) 18:37:00 executing program 0: io_setup(0x51b, &(0x7f0000001240)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 18:37:00 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000000380)) 18:37:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) 18:37:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x160, 0x160, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'team_slave_1\x00', 'gretap0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x2}}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1_vlan\x00', 'veth0_to_bridge\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@ttl={{0x28}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 18:37:00 executing program 1: semop(0x0, &(0x7f0000000300)=[{0x0, 0x5a3}, {}], 0x2) 18:37:00 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/stat\x00', 0x0, 0x0) 18:37:00 executing program 0: io_setup(0x51b, &(0x7f0000001240)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) [ 196.133630][ T9092] x_tables: duplicate underflow at hook 2 18:37:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 18:37:01 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/keys\x00', 0x0, 0x0) 18:37:01 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={[0x2f5b]}, 0x8}) 18:37:01 executing program 1: pselect6(0x40, &(0x7f0000001180), &(0x7f00000011c0)={0x4}, 0x0, 0x0, &(0x7f00000012c0)={0x0}) 18:37:01 executing program 0: io_setup(0x51b, &(0x7f0000001240)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 18:37:01 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 18:37:01 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 18:37:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x298}}, 0x0) 18:37:01 executing program 1: unshare(0xc000000) r0 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x3, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x1, 0x0) 18:37:01 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 18:37:01 executing program 2: semop(0x0, &(0x7f0000002500)=[{0x0, 0xc7, 0x1000}], 0x1) 18:37:01 executing program 0: io_setup(0x51b, &(0x7f0000001240)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 18:37:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 18:37:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001b00)={'wlan0\x00'}) 18:37:02 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x200}, 0x0, 0x0) 18:37:02 executing program 3: semop(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1) 18:37:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x7}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@dev}, {@in6=@local}, @in6=@private2}}, 0xf0}}, 0x0) 18:37:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) 18:37:02 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:37:02 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0x0) 18:37:02 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) [ 197.894733][ T9160] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.1'. 18:37:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/consoles\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 18:37:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) [ 197.935805][ T9169] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.1'. 18:37:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x401}, 0x14}}, 0x0) 18:37:02 executing program 1: mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}) 18:37:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00', 0x0}) 18:37:03 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000005a80)='/sys/devices/platform', 0x0, 0x0) 18:37:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x48, 0x0, 0x400, 0x70bd28, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0x48}}, 0x20050) syz_genetlink_get_family_id$devlink(0x0, r0) 18:37:03 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x0, 0x989680}, 0x0) 18:37:03 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:37:03 executing program 2: syz_open_procfs$namespace(0x0, 0x0) fork() syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 18:37:03 executing program 4: set_mempolicy(0x0, &(0x7f0000001200), 0x401) 18:37:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0xa2c, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:37:03 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000001040), 0x185000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 18:37:03 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 18:37:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) 18:37:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r0) 18:37:03 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000200)=""/10) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000140)=""/172) 18:37:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x5, 0x80, 0x4, 0x7c, 0x5, 0x0, 0x0, 0x2, 0x4020, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x18100, 0x24b3, 0x101, 0x0, 0x4, 0x4, 0x6, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x1, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0) symlink(&(0x7f0000000340)='./file1\x00', &(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getxattr(0x0, &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$squashfs(&(0x7f0000000640), 0x0, 0x3f, 0x5, &(0x7f0000001b80)=[{&(0x7f0000000780)="7b9994c78a5f7a64166a261797b4c6e2c5", 0x11}, {&(0x7f0000000940)}, {&(0x7f0000001a40), 0x0, 0x6}, {&(0x7f0000001a80)="c2c933dfda01afd21394ec8add2e3f493e74a3aec136fd6f9ddd4341c55ecb48dae5a710a85ff77a528ce260257f4d9cba4890d740", 0x35}, {&(0x7f0000001b00)}], 0x120040, &(0x7f0000001d80)=ANY=[@ANYBLOB="65756d64bf", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000500)='./file1\x00', 0x115) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 18:37:03 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 18:37:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) 18:37:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:37:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba13", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:37:04 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000440)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 18:37:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="889a112ae8721e674e730c7b56acf6b623356bb711f91db044a50741e2b0c151c0ec9ab19b", 0x25}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000000140)=""/36, 0x25, 0x0, 0x0, 0x0) 18:37:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8e}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000040)) [ 199.217992][ T9236] ptrace attach of "/root/syz-executor.2"[9235] was attempted by "/root/syz-executor.2"[9236] [ 199.255416][ T9238] ptrace attach of "/root/syz-executor.3"[9237] was attempted by "/root/syz-executor.3"[9238] 18:37:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0xe, 0xa, 0x401}], {0x14, 0x10}}, 0x3c}}, 0x0) 18:37:04 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) [ 199.342429][ T9230] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 18:37:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:04 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x4, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}, 0x800, 0x5, 0x0, 0x3, 0x9, 0x7, 0xd71, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x470040, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x5dca6ac2, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x2020) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket(0x11, 0x800000003, 0x8) sendto$inet(r3, 0x0, 0x0, 0x200007fd, 0x0, 0x0) [ 199.981186][ T9234] overlayfs: 'file0' not a directory 18:37:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x5, 0x80, 0x4, 0x7c, 0x5, 0x0, 0x0, 0x2, 0x4020, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x18100, 0x24b3, 0x101, 0x0, 0x4, 0x4, 0x6, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x1, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0) symlink(&(0x7f0000000340)='./file1\x00', &(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getxattr(0x0, &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$squashfs(&(0x7f0000000640), 0x0, 0x3f, 0x5, &(0x7f0000001b80)=[{&(0x7f0000000780)="7b9994c78a5f7a64166a261797b4c6e2c5", 0x11}, {&(0x7f0000000940)}, {&(0x7f0000001a40), 0x0, 0x6}, {&(0x7f0000001a80)="c2c933dfda01afd21394ec8add2e3f493e74a3aec136fd6f9ddd4341c55ecb48dae5a710a85ff77a528ce260257f4d9cba4890d740", 0x35}, {&(0x7f0000001b00)}], 0x120040, &(0x7f0000001d80)=ANY=[@ANYBLOB="65756d64bf", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000500)='./file1\x00', 0x115) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 18:37:05 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:37:05 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:37:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 18:37:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 200.870929][ T9295] ptrace attach of "/root/syz-executor.4"[9294] was attempted by "/root/syz-executor.4"[9295] 18:37:05 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 18:37:05 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x4, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}, 0x800, 0x5, 0x0, 0x3, 0x9, 0x7, 0xd71, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x470040, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x5dca6ac2, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x2020) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket(0x11, 0x800000003, 0x8) sendto$inet(r3, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 18:37:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:06 executing program 4: symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xebZ\xae\xaf\x19\xa4\xb2\xc6\xe1\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fl\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x8fD\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd4^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2DY\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\x92\xc1\x8a\x85>@\xc9\xb0% \xc7\x13l\x8bJ\xe5\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\t>X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t0d^^\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 18:37:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setns(0xffffffffffffffff, 0x0) 18:37:07 executing program 2: unshare(0x40000400) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0x0, 0x0, 0x2, 0x46a}) [ 202.564848][ T9365] loop4: detected capacity change from 0 to 264192 18:37:07 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 18:37:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x200) sigaltstack(&(0x7f0000b94000/0x4000)=nil, &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000d72000/0x2000)=nil, 0x2000, 0x2, 0x0, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}, 0x1, 0x0, 0x0, 0x40400d0}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000026bd7000fedbdf2555000000080001005500000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900080000046c000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000015}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r1 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r1, &(0x7f0000000500)=""/240) 18:37:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x200) sigaltstack(&(0x7f0000b94000/0x4000)=nil, &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000d72000/0x2000)=nil, 0x2000, 0x2, 0x0, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}, 0x1, 0x0, 0x0, 0x40400d0}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000026bd7000fedbdf2555000000080001005500000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900080000046c000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000015}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r1 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r1, &(0x7f0000000500)=""/240) 18:37:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) [ 203.022678][ T9421] loop4: detected capacity change from 0 to 264192 18:37:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) [ 203.146187][ T9421] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:37:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) [ 203.386292][ T9436] loop3: detected capacity change from 0 to 264192 18:37:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x200) sigaltstack(&(0x7f0000b94000/0x4000)=nil, &(0x7f00000002c0)) madvise(&(0x7f0000979000/0x3000)=nil, 0x3000, 0xc) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) pkey_mprotect(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0xff}, {0x0, 0x2001}], 0x4) mbind(&(0x7f0000d72000/0x2000)=nil, 0x2000, 0x2, 0x0, 0x9, 0x6) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16], 0x14}, 0x1, 0x0, 0x0, 0x40400d0}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000026bd7000fedbdf2555000000080001005500000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900080000046c000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000015}, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) r1 = socket$nl_route(0x10, 0x3, 0x0) fstatfs(r1, &(0x7f0000000500)=""/240) [ 203.510227][ T9436] FAT-fs (loop3): Unrecognized mount option "" or missing value 18:37:08 executing program 0: msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000001c0)=""/195) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgsnd(0x0, 0x0, 0x64, 0x0) msgsnd(0x0, &(0x7f0000000840)={0x0, "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"}, 0x27d, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) msgrcv(0x0, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) 18:37:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) [ 203.864262][ T9460] loop4: detected capacity change from 0 to 264192 [ 203.961710][ T9460] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:37:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x0) 18:37:09 executing program 3: unshare(0x2040400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 18:37:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x373) 18:37:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:09 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="bff7729c00020000cebdc134aff2b6321d841b0618b18ea58534af9df01952cf7c18a0257792851861b2ee2ab5df4ae1206566fc606f7ac010bc47d6393051e4d32d67ac742f810000000000f81f00888aff4a521486b3c5aa800000007013000000000000d64a800ab626f1db4fb52d6ea27509bb6d067da554dc35912c1e444c5725823e6ba56a0136ecaf5b9d6fae6fc71b6a67187d9a657bf77abea0ed333e87d44c62c118ee5025dfe318f927568ff6ffc8093a6145eeaca3c12699d4d21a3db0a7c6ebad56616ba294c7163be650ca75bd71ae44c761c6c4749d6ffad4c12ac99bc3030708eb62b7a0f2f8f9fec800c69fe22ee049891f9140d6157530b92b56ffbfea59f4a812c4063783f8ca6131efda344a0bd81ce6fa61fae14d62ed2dd97cb8cef99161b87d245506981bda62a04235dcf272f576aeb5aa2c4d165f", 0x141}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:37:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x101}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x7c}}, 0x0) [ 204.321981][ T9482] ptrace attach of "/root/syz-executor.0"[9480] was attempted by "/root/syz-executor.0"[9482] 18:37:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x2, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0x200}, {0x0}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB]) 18:37:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x373) 18:37:09 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@null, 0x0, 'ip_vti0\x00'}) 18:37:09 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 18:37:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f020eff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000ec00000000000", 0x58}], 0x1) [ 204.587025][ T9499] loop0: detected capacity change from 0 to 1 [ 204.607096][ T9503] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 18:37:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 18:37:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x373) [ 204.665580][ T9499] FAT-fs (loop0): invalid media value (0xde) [ 204.676173][ T9499] FAT-fs (loop0): Can't find a valid FAT filesystem 18:37:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 18:37:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3f, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x7fff}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="a6676f07d774fbdf0294d60fd64f5e306d2ff958ac3f58c7c669b8f13cd45b847d8cb022364436e295579f2c2849d43a55c9d66b6365b5f6ee56e38c71904c718fbec3647961cf6c0d28cf6eb30298911d5318d19e643b7227b6925773d370488db79b21a39d880221405d8d151aa9f19aa3d05fb1f00fe8d93f8703f61bd5a6e541c6c57ed717ee1b8820b6d86c52cd7489c55d5b65421e4e114c181e078b2ddae58d4c0ae048a29c85a3ba2aa955d0316b5e2451360870a0d969e0020088dcfef710cd8617bdabf77ea4d928d567ab4f4dbc410027", 0xd6}, {0x0}, {&(0x7f0000000180)="6a4ea802149592c5ad572f12016d97a8182364dcaaa429cde8831853d47d27d02928a4fa55c68faf3c5f00d88410fcfec93021074e8e2ab38a7ada689e562e4ec95a76e47cc73a19e75f14a617087567a03756667332bf471355c90083e29adee080a8cf2a4225bccfc7022f564294e375e72356337dda83c7c7a3fe5d2ec90fe9b9c77416d66eaa7b542a213c41f5d7978c73b8062d4f05f2ff7548cf0d766b0704005d25fe356838900e5ee09484318fafbbfaca6a4d96896a74f22bdd56d2bfafc1abe2656471460889e70ce3bf408acfc6e98b9ded55bd1a5e71314b590b520bce30e89b5d95a3d8c19139", 0xed}, {&(0x7f0000000280)="a5bbc6db4bc1995cb668ac15dba57206f118cb525899a93574031e617d9d776dcc0a1c052bf2e2754707347db838f62302e932631429b7d1d4", 0x39}, {&(0x7f00000002c0)="cf85fd7fa1d2c9a358cbf2eadb77ef4497668e8d6ca556804330e8db05ebee10a05e9fbe0315301d4cecce118ee23e163bee174bb6fe67c3956d8a6b866b1d906a3bd4d7b23c04265cdb645b0005a99887f56ebc2c4921791f09e83ee97dbd925541bb", 0x63}, {&(0x7f0000000340)="2a5633da3ae70b4ac138490bb0a9d9301d910b1ffeee692d729dfe6264e93f784c8e14c020d906c0922f9e3d22994c38a1569d9bc9fe", 0x36}, {&(0x7f0000000380)="4e31b2e14dee9556a6eca92ae2485ef6a46f2c9997addc9d3b7251fb48baff39ac837d637813de39a81575e86875ec7a5e16dc4dbae3fb8cf746aae5eb92bed94def458674077af4c9496966304d32ae15df21", 0x53}, {&(0x7f0000000400)="33b66b53e833e29cea5c65af68ce48eb0663b81b826fc7eda7d5147ec8324451bb75fb549dcb757847ca181f6d3ccea08a35b146f6d7c3445ac721fe254b0a0dab1845", 0x43}, {&(0x7f0000000480)="7b69bdf53f83d396306e1adb1167be3a72ef9ebff10d910cfeff563659edeb8aa1bb01dd2ea984f438ed4d5170074abc73b9c4e55ce983908596161ba61d6ef3224620f1d940bf7250e1309690c3ca661243322df580994144", 0x59}], 0x9, &(0x7f0000000600)=[@rthdrdstopts={{0x148, 0x29, 0x37, {0x32, 0x25, '\x00', [@calipso={0x7, 0x30, {0x2, 0xa, 0x8, 0x1, [0x2000000000000, 0x4, 0x7a46, 0x3fcb, 0x9]}}, @generic={0x0, 0xf9, "82de255da6bd92732de66bdd8e4aef2b4cc662bc44bf7693171429b044389454f9839e3aae777af69919a17def3b1e8f0f01e4028f770b10add0c9f98e25dfd56518aa457595381160de43cd94a1f026c25ea7d486ba8941939ac6336793ec7f810584362cc7570a284f48f32bfe4d36ed7e60c297315471f3806e0ea35235967ef54aa177dfe0f04de0a2eaaeddbcb6080e83beedf138376202310c3d46b8415ff1f9abc93e960fde6141b2a1c367b0bf1abacd476c1de329e3c9a2501ec724e4e18bb3e99815345a150bf692f22b92c807a954e2b70c9306da7a6f117f5a91230b2f7b89e792360fdd0c448f930488f8f137a7df0b148187"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x84, 0x2, '\x00', [@ra={0x5, 0x2, 0x6bb8}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x3be0}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x73, 0x3, '\x00', [@pad1, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x4}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x200}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hopopts_2292={{0x178, 0x29, 0x36, {0x2e, 0x2b, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @calipso={0x7, 0x58, {0x2, 0x14, 0x0, 0xffff, [0x80000001, 0x80000000, 0x0, 0x8, 0x3ff, 0x7fffffff, 0x8, 0x0, 0xdfe9, 0x2]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x4, 0xdf, "a87081bdcd791dd82aab3ada887fe2d3eb88b1e7f00ef8d2766c2a79f4f148af4de0ad624d112b41748a9cb7c5edd175251db9acb5caa3dfca0a11bc58f4a059d1dd7ad89abce4e7ec6cd300c8978a6261efebc45a3173b0ad52e9f1d028394061d9f57ffe9b3beb0a98a05dda124a7400eaf9d13386c8e47071ab102f92f2bd9d9202892b43ccb163d4d25e584f9830713bc73686df670d9d44695d75ec406db3f38b66179cd7c9ae128abe852cefe6a0905a824f790007813b25733373098980f756feed1dc8a24004b6c57aced96b884a3e1da878eff7447a9b3eeb877a"}]}}}], 0x3a0}}, {{&(0x7f00000009c0)={0xa, 0x0, 0xfffffffb, @dev={0xfe, 0x80, '\x00', 0x41}, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a00)}, {&(0x7f0000000a80)="19cbdcb28d4b0a15dddaccc9212da4ae32f1c24254a0f8feca269be314741403a90c8bf680ac7fbc1e63c73e8c0ad2bd843f66c5340c151f53e63f7c5ad69c037418d8e7d474aa250964a6b3de30bd65f66a88cb22180471d7139224f7a0a1cd624eac941f78c8751366a4ff248bebf418be9f393ed195594056db88dd722314b2b4eae55674c3fed1a5c752ef9af1242f43ef4676d1bd601568740cf323b0f18d22cb8a64c081f6d8971e745a8b405ef7fe99031024742a9c556aff9271de30b3", 0xc1}, {&(0x7f0000000b80)="2b2bdf8abf1f0c167d522d958a7ab5e074259fc501540ba092ccb07f14fbdad16f0ef8cb0b1d61945c0e0984c8a435a684091ff5c2eb9a851b5d7181729a8189da442820eba3bf6aa64a58b730e5bebb5afdcdc7e256f7a4f3cc687f36b2d3952edd52e0efd81e6e59809f8df79b543a44615ae10a2f8e08b316a68a827211dcea51c6c2d41e8a1e4665e7595c68b832b9b2ef82c0c5498da04a03be2e8ef5ea2d1104c8cc088743d1498a939e8a88edf5f96e4873aea2900abc2b49cf2a09", 0xbf}], 0x3, &(0x7f0000000c80)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts={{0x20, 0x29, 0x36, {0x89, 0x0, '\x00', [@ra={0x5, 0x2, 0x200}]}}}], 0x48}}, {{&(0x7f0000000d00)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f0000000ec0)=[{0x0}], 0x1, &(0x7f0000000f00)=[@tclass={{0x14, 0x29, 0x43, 0x2}}, @flowinfo={{0x14, 0x29, 0xb, 0x4a}}], 0x30}}], 0x3, 0x8041) [ 204.789138][ T9499] loop0: detected capacity change from 0 to 1 18:37:09 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r0, 0x0) 18:37:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r2}) 18:37:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f00000009c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a80)="19", 0x1}, {0x0}], 0x2}}], 0x1, 0x8041) 18:37:09 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x373) 18:37:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 204.982322][ T9521] syz-executor.3 (9521) used greatest stack depth: 22416 bytes left 18:37:09 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f00000007c0)) 18:37:10 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r0, 0x0) 18:37:10 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x4c}, @local, {[@rr={0x7, 0x3, 0xc2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:37:10 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8904, 0x0) 18:37:10 executing program 0: socket$inet6(0x2, 0x3, 0x0) 18:37:10 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x373) [ 205.254708][ T9538] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 18:37:10 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 18:37:10 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r0, 0x0) 18:37:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc020660b, 0x0) 18:37:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f00000009c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a00)="0e", 0x1}], 0x1}}, {{&(0x7f0000000d00)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000d40)='#', 0x1}], 0x1}}], 0x2, 0x8041) 18:37:10 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x373) 18:37:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:37:10 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8902, 0x0) 18:37:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x80000, 0x1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380), r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="d43223e73997877a0a1003fff3cced34560e1738012eab85524c8d64540f41f14dc84887e686a815ec4b1d920d7e23af8e4258363e33f37272de8c90feff9d5722f66a0057a2db8db3a17b4ca52433cb24f02a5306b14f2800f5c2732142ef9366c07495bb02db76071a3fedccfcce7aa3356dd60091e2d6ceffccdca77c40dfe1cadb798b0095e1381a5b95ecd50c48085e7935954891321c518e4e6d1cdf2674cfecc1660595d7be96b0bd99ad74bbf87c82e217001c86f65ba8e3e5d59618475c4e56704baadb98c897529322172103fede3c401c8baf", @ANYRESDEC=r0, @ANYRES32=r3, @ANYBLOB="74d8f62a65c12b2ff86867ec94e5350c4ea80bc105021ea2470741d43e2adc2549095521872264904ea11342d48926ecd21063c7a4a0ef2a9732e34b1a43db1c48c208490b4be5a00719d19566312534174559b1bf3768abe641466546ce7cad1ccff03a8fb9e5b9ed1ed639a248e59eed77caa1a974f0acce0a384774d69e5a6035592cc1fcde5273e758247e63fff6263566c25d6f81042d4c2d082d8f18d2570603b92eed360102736852e5373ac48ae83b48bace3eaf953d556fcf32bab53e434b87d90dd71df91df61d22088db5abb85aecd8ef6105f282630ca35a64c22dccf9bc8883fc9f5774d91c4c42e1fc0f0f29219990bd3b47dc90db2b24b18625e5359334df548cecdafd701cca8beb5578d7d566a6ddb7df854beb198afdc9e26618ee1419973e9dacf4f06d493ba9245aaf6e9f392f5540aaba074cbe3ac164725b3ddc975f7c67a201e9bea476a284e54ba642b5ac80b236f5eb70be6629880b40a7e44b8e4a29ca3db45f58a72f77dae2a72d112286ddd6e3d455aacc271fd7e49cdb2c3bade349a319d201458c3085596b7ada89ed14054e967cc645ef41c0bc9cfc5ccf70fe052da87599bb9afa490dd7183fc5698b1e83a3b95f75234cd35b7004742ad60950212d0e8b3acc180005f0c350f30cd4a24fb4f8e6639e2b44c2c2bc8df3ac3e383cd1e3851f040573652bf0ae0e68ed6a6b455a41522601eaf3f7ce664f2c91eacf1b18a0831307d245b76bbbf83969ae671928c42e3be6c91b31edd96643c95dda3833fb9155f3b22c35e61e994c82093a9d25f59d5256c211282bbefa158a73f3f9e43dccd89ba94fca45bea8a1b23f6b395292d9eb7a7a0fb1686ee5a4e9192289d0a5cab4d294cd46aa02edd5526a9f7cde3c7df039ccfc6ac992a17028f018b75d7c969f37829f883ccb56d3e0c794bd5dae1e8e4f39cf65b65f7a9107e59bb5c8a1fa5c359b727cd36508b6b2456b7377f147d869eb839c90fdf8b388625725eb9efe629a177505e4f520f9e141979503ace69a02712cc7eca1a366f42cc6ce17f7dc89d492071f323e9220f86b416a61fc58760a092c941927af10db55bd517d9505dc0f3d33aec60d15e56ae75a9e4dd255c25753591ec442d8f2565fcb8a22b57ad9f341b5f4204edf58c62c697d9298bdbf21ed6eb5b8e2bdf0c05b2686df07f1ac627fe4aab8e9fa42f21b4e1f1e96c3f2bdd03c83aa9a4a947bb0af8703dd7e2f64525075584625c42a34043c14ce6fad1bea82e15f41418a82465b0dc61ae5a14ae83b9ca3f9e8e21be2f86576983efb1193c07c209c48be75e2b05362d350a2739be0111a62e02dc8fcd10c732fcb8368764357c762b03181eff9cbcb1e20beb24b93b1aeb284d6896b36adcfb8c51d3a7eb3503120a20442845b6a97493916205bdca6a2768eb76c43c342945de61e49912f047b01ae90262514b7031c9652c017e045d4df913b2f5ff877b0f3b852b06bad3722f0e41e358b15682a879f6ec25c431c6fb84fac94a614c3708554a61eb503728213fa1d9102fe4d03b19cc33287185f63c74aaa5b2ca180c8312ef3975577b31008168b2dc13666bfa2a9cac40288a73ea3d3b342e3cad74c321865f880833d4fbe8aee21046c3837a623635f482069fff88dc393bce48102636d3c645c10665a9d0e73560edcdda24270d9a4605e053ac83dfafde01b02e63bbfcb1d824c487fff07c946eb86a2b23ee39d1735bced5ab438029b206cd807490f598bafb55d435022acc6a223942a6657fda0da07ef1c88f383cbd741b818b5d7884fefc092061d07959d08f88be38fb91cbabc0d036983b860d591998ba84bf4ff3d43b47043cd93199d8784e416af5652692571922d42eac560cc2119151022a1dfee242fbe131f43d85a742cbb4d0e293825d436b01434f289d26d5f495b28a7cd5f1c328613d82600197d1e15cd0e3e30ca033dc026ed8073875f83391564001d1e214cea17952a130d6dec8dc60b0ca6ad74a38b2f16501b8b81ffd0f5654450cdfdd84bbde94e1fb943c488f30fcfbb4807c95054df008ea42efa7365342eaae1e408a0855db9abac681fe0646a231d6df7a48ea5c431fe4b279a7021ebff889a161c2e9b3fba49f72d32f3ecea5942c64b59562c323e8fbf07992c686168916056288c644669657c2aa48c68574b232f01dbf4e74acf916f146cbaaf122292fd13d56519b53950cf5d65a9c909a74bd0f56223c7a31d85d334549cdccc91d11d76a3b2d0472c4abb36b8624f2742fdbb95c6a64ccb8b869c9d0989a26b58ba682950375fa55a189d89707ce0aee9bfada4f011184e0785f8912e11cd1fbea9dd02262da545220b89f08a0bd883275d603b91053ac42ad028d1dd71e26c2ac1aa20f6b7864ca75319d885b06cb898cc692c609f9668457bc03a0bf5b7e7a72532fb17d166e00cc2c50bed9d1c30f931328922ab73399f9c7584b551f9c962a3a0aa46631893e5356a835e4093844b47a8031615bc5fd3762d792f9660294eb6522da6f6659f894d6b9caadc9d4205c9ef6691f1c95e444a817f10df4c3475cd707881dbfbb190ba1711c6aa9e4c2a574eeb6d8a9d1b5159bda864aeb8239457012d39b246746abfa8685fbaf4da6d6bd90d922ca65312038c744f6e3ad87632be4e9ce3ade168947e27819843be2614c86b92d4efc07becb22932bb71dfeb2c731ee8bda431ec8e0adda7dd672089e41b702f68176ba5ef2da2059a2d7a63168190f9a4247d9d8545548c2a7f0ba54f96e0d00beb79d67ac07922e0d91485f8e89bb37377bd685ef8df50d904f51771296fbc3ebfe6549421494503021d4e17537e743a419d4dad0a61127c5d056f10184436757969ae71b7695353a6d8d51945814fd4fe0b7e8cbaf10123a630e496bd1c7dfbd6652d2d7b660f1010ccece7adf806164e830af1b3a06074497051e2c51507269f2dafdce1b282e8969ed5c46e6a1a09c958644886f09b519812655ba25a8465e5840329c74194c81b5c6bcdc20199f67210b98f2e3001b7c685fca6349943832d7c73d7a8ebe230ab665024289ed1ac8929114a4917d2fcc5182bbc22d642af60c1b7c0c35e7984aaf8f1a65abf23ffaf44b56126e60555c16f771eab4836456faf0339224ede2f96d7c60d78e71830b14691740431f5028fc2d3339cd8accbc27e4361ef27f01ef9c39ff5734f9d6183e2f2dd84ac541d86297baf52e484aefe6b6e757ee8d2f4e987c719300ffbbdc221bcc84a3c1ac00c3ea43e45a620e63c43863fc7c5e7b80a4d561792d5ede3dbe328f33969042c4009fd1e70d0a37a50ed207f7568f1593eac13f28d0c7820ba85621a5f40f3166de1e57ec8847fd6689ccf92c1b686fb7ae7c9b8884951e9046ed16fc6721e320a21265b3453f26355b65a3a0f3e0f4dec3b536c1fb5753f34be378be96f96817dd5bd9e0f96286fc7da82cef2aec58b205a702cea5b898823cb815f2822186d5e1764cab4ecebc953c24842d57554402d38a2356d482be427d8448261a3e722edbcec8f790bbb07f02c33439d37ed66e27aef4652859551fdae0d4d3e9705583e82a7ba65a3b8b5cd28d11f7f8a478198ea3ffc3f4b88a82b9bf0b4ca0b1252008fd75dfa011be736999b7d416c1df4d492368cd9f91a98a4a5a27f1e189fecae22bf7f874e13adca30774a3c7e6c06498e21519de40ae5179d9b2ae087e54f5eaebc2c37c482f28969f61983b29399ee42fb2bff18587ee2e7298984c3da2c2c5f7e86d40544274f329c4dd6d6822efef708d3533a6a40e65fa80eda6fb359bd3d1e198226dc146ce49a183e6b582d2052992b09299ff2c72c2309be8eff5e9e86b513866ec06e0c27f449a1bcea34cacae526cc4de25dda0c527672d62d1bc629dfd6cfb0cc58619aafed6e44d492883de0142d4ab7443001777c5b7033b27f0d37111d9434f613b46fd0acb81baf503029017988a368fa8289f80684df08f10f09eb447691f7582fd51302a93aa92ac69d4f451231cc2ec70d9fae366eacb6a8c5d36486c5dc16e70792a70f3698af4d1733cf25b0978fbc0dfbf6909cf32fc43d74352192095186131912b37cced625c8ed3b33814513463140569e73a0d8938040d11ffe95c26927f14f6c7ce57a8276105cc2e8200a7725d5b6da02c238fc1679a4f7b4ba2e06de1d76ccc8f106d130ab25fa46979acffef9583181c50f05d162b08800078f96bfe5c045897946673e3d5cd758c5ddde96bbbbbfeff555f0251a7abeb03714344661b4822319561995fe8c44f000179826995c04c6516746dcf0aa56b97f1fb3cf6a2a21fb540cef39226ca61c58c1941497f2c4267ac7b5fbdded6552f62b42c45f6d5ac50c4194457633705bb8cf9cb136b6eacb28661656165b001a22f9610babd69b9d5127a6ef1859fad7c28b23354629ac68751b56087dd688db7dbf61dc8c863d1234dd6fc17dbfbdcabea5423bdd2525057c5dad83c2ef561ab7deafc372ad739248320f205a3aebb7a23a64e84609ee582a083902fe5f706fb25081c1615323e04c515a4db35dafdccc57c931bfa55c1b26a0c3fd686fa7edd00091e881aceccb70070a31d07a0807e2efb81f43a89a71b6d8c4ed1342a1ffa7f7792b6c913deeeeec5ec47854e4ff9696bd4320d168dbe1577432172568595ce4b1b16405b531e6a40171e5194a4881ac42bc8ef82a8099dac103c0912d15297fb6ddb654dcf9f044addbc72bcfc32c027db937369a768b35216a1527ffc9bc537f891f7a8a7c5465472b846113454a2370de671b0a4e1c5e5fb70cad8df1ea77faf4e1fe455cb8a64557820679f0d5004959e21165460444e65a06f451b522ed7a553e8660cf3043fafdc8d42123487fec4e72a81b2049f0f8e385e1ffc8ce8a41f68f55408607781f6cd2231007ff6f5d7db7f2f01610108fce83d5f0b82d536ae34372212af24c68b0399bf0ed001631d13e20208ca404884b02f0789ec94b16a96eaf2580ec394fd44ad52bc1091e1d4fe147930027ea02d76870099e2d9d75dab9ed995ae2b2882058126b00f32be2ab0a95877a41ec7563226e1952d7176c277cd382a4c60018ff5f97e9f2f2081671987643d24fe169c75686db07d76148df6db95ab4cda4cb20f7591700e0557919e62440dce39a4137d6da1b9365fef3db0888165e5a0c978124b2cae6b27f8c92e6a624bf246ea12245e7586f1b18c5a9c73dd67288998a5d8e76500a85bf9fb10c2852883547991159c9ee431caa8b97250d466d47f0df103c7fb8c154f2c087203cbdb5a25e819d425afe8ec7614bea03f40524f47fd20d8e40a0af5d708e480969789d88a0d02ba090b5a7cbafdaa47fb2b368bfb324e385eea81bd82d345cb35c085088253b4d34ba45de118bdf7fa30427e0518138b635174cd6f6f7ce34801509c0faa5aff08fffff3c0085146458f660f7824b1d45dd2a75fc419036b0d01745387d8aee2b42009790ea6c338203d66431beada6e21c3a85729e95a469b0d6953b0b42d7e34560b373e59206de1e9b562680e40c275121239c3fa7ba82d33309af381c10571252c8f365695d42e6c39f1503d24a694e14aa857198d1fddf62b361a7a9039f848d400c5d0549bf2b97a4a6ee7d721d726c0f39678d88f2b22f5b63cba6a7ebbdca70a3394fe6a1866599765ce7b603a3bc4ad48f11ba2dfc693b0a69dbdad901dff6c39cd8c5cccf6938a8e0839e99ffc1b3fe27b8fe4c4d9bd2fc58b797a9c484b676a61a24c4b2f3e30fc8a7910e", @ANYRESHEX, @ANYBLOB="de72a16c7bb3ee0268461f56ae1a"], &(0x7f00000028c0)=0x18) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000002900)=ANY=[@ANYRES32, @ANYBLOB="0600000056ed"], &(0x7f0000002940)=0xa) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@local, 0x54, r5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003340), &(0x7f0000003380)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f00000002c0)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x24002000}, 0x4000000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x1, 0x0, 0x5, 0x6]}, &(0x7f0000000080)=0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r7, &(0x7f0000005240)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000005200)={&(0x7f0000005280)=ANY=[], 0x1628}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xc8, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb1d0}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9e0}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xbdb7}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4004010}, 0x4000000) 18:37:10 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:10 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000040)) 18:37:10 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x373) 18:37:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:10 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f000000a500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 18:37:10 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x373) 18:37:10 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002c40)={'gretap0\x00', 0x0}) 18:37:11 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 18:37:11 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:11 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894c, 0x0) 18:37:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', 0x0}) 18:37:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x373) 18:37:11 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:37:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:11 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x80086601, 0x0) 18:37:11 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @remote, 0x3}, @in={0x2, 0x4e24, @empty}], 0x2c) 18:37:11 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x401c5820, 0x0) 18:37:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:11 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100080007000000000006"], 0x24}}, 0x0) 18:37:11 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x2, 0x0) [ 207.236736][ T9636] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.301139][ T9639] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:37:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:12 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x801c581f, 0x0) 18:37:12 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x401c5820, &(0x7f0000000040)) 18:37:12 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000080), &(0x7f0000000040)=0x4) 18:37:12 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:12 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) pipe(&(0x7f0000000000)) 18:37:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:12 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x5421, 0x0) 18:37:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="a6", 0x1}, {0x0}, {0x0}, {&(0x7f0000000280)="a5", 0x1}, {&(0x7f00000002c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000600)=[@rthdrdstopts={{0x18, 0x29, 0x37, {0x32}}}, @hoplimit_2292={{0x14}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@padn, @generic]}}}], 0x50}}, {{&(0x7f00000009c0)={0xa, 0x0, 0xfffffffb, @dev={0xfe, 0x80, '\x00', 0x41}, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a00)="0e", 0x1}], 0x1}}, {{&(0x7f0000000d00)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000d40)='#', 0x1}], 0x1}}], 0x3, 0x8041) 18:37:12 executing program 0: socketpair(0xa, 0x0, 0x783, &(0x7f0000000500)) 18:37:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:12 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) 18:37:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32], &(0x7f00000000c0)=0xe) 18:37:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[], 0x340}}], 0x1, 0x0) 18:37:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4044000) 18:37:13 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) 18:37:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:17 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 18:37:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, 0x0, 0xc0) 18:37:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:18 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x373) 18:37:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x6, 0x5, 0x1, @broadcast}, 0x10) 18:37:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:18 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x801c581f, 0x0) 18:37:18 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x373) 18:37:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x10, 0x0) 18:37:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:18 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5450, 0x0) 18:37:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 18:37:18 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x373) 18:37:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000280)="a5", 0x1}], 0x2}}, {{&(0x7f00000009c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a00)="0e", 0x1}], 0x1}}, {{&(0x7f0000000d00)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000d40)='#', 0x1}], 0x1}}], 0x3, 0x8041) 18:37:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40001041, 0x0) 18:37:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(0x0, 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8940, 0x0) 18:37:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000012f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10300, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 18:37:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(0x0, 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 18:37:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(0x0, 0xc, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 18:37:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000040)=@buf) 18:37:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 18:37:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:19 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, &(0x7f0000000040)) 18:37:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x0) 18:37:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:37:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:20 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8904, 0x0) 18:37:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x0) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:20 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 18:37:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x0) 18:37:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) 18:37:20 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, 0x0) 18:37:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x0) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:20 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:20 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 18:37:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x400c0d0) 18:37:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x0) write$evdev(r1, &(0x7f0000000040), 0x373) 18:37:21 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x2, 0x0) 18:37:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:21 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) 18:37:21 executing program 3: clock_gettime(0x5, &(0x7f00000041c0)) 18:37:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x373) 18:37:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) 18:37:21 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 18:37:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x373) 18:37:22 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 18:37:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(0xffffffffffffffff, 0x0) 18:37:22 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000)=0x303, 0x4) 18:37:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x373) 18:37:22 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:22 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3f, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x7fff}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="a6676f07d774fbdf0294d60fd64f5e306d2ff958ac3f58c7c669b8f13cd45b847d8cb022364436e295579f2c2849d43a55c9d66b6365b5f6ee56e38c71904c718fbec3647961cf6c0d28cf6eb30298911d5318d19e643b7227b6925773d370488db79b21a39d880221405d", 0x6b}, {&(0x7f0000000140)="32af9552c8037a85b86e460f1cd3461f1af8ac46d21aa232b14400828d6b5328dbd5d53f121e905bc6b2a7da6855dc33", 0x30}, {&(0x7f0000000180)="6a4ea802149592c5ad572f12016d97a8182364dcaaa429cde8831853d47d27d02928a4fa55c68faf3c5f00d88410fcfec93021074e8e2ab38a7ada689e562e4ec95a76e47cc73a19e75f14a617087567a03756667332bf471355", 0x5a}, {&(0x7f0000000280)="a5bbc6db4bc1995cb668ac15dba57206f118cb525899a93574031e617d9d776dcc0a1c052bf2e2754707347db838f62302e932631429b7d1d4", 0x39}, {&(0x7f00000002c0)="cf85fd7fa1d2c9a358cbf2eadb77ef4497668e8d6ca556804330e8db05ebee10a05e9fbe0315301d4cecce118ee23e163bee174bb6fe67c3956d8a6b866b1d906a3bd4d7b23c04265cdb645b0005a99887f56ebc2c4921791f09e83ee97dbd925541bb", 0x63}, {&(0x7f0000000340)="2a5633da3ae70b4ac138490bb0a9d9301d910b1ffeee692d729dfe6264e93f784c8e14c020d906c0922f9e3d22994c38a1569d9bc9fe", 0x36}, {&(0x7f0000000380)="4e31b2e14dee9556a6eca92ae2485ef6a46f2c9997addc9d3b7251fb48baff39ac837d637813de39a81575e86875ec7a5e16dc4dbae3fb8cf746aae5eb92be", 0x3f}, {&(0x7f0000000400)="33b66b53e833e29cea5c65af68ce48eb0663b81b826fc7eda7d5147ec8324451bb", 0x21}, {&(0x7f0000000480)="7b69bdf53f83d396306e1adb1167be3a72ef9ebff10d910cfeff563659edeb8aa1bb01dd2ea984f438ed4d5170074abc73b9c4e55ce983908596161ba61d6ef3224620f1d940bf7250e1309690c3ca661243322df5809941446ae84777d13a7defa008f0e97233219780708ed4d3781e91c62b98b0", 0x75}], 0x9, &(0x7f0000000600)=[@rthdrdstopts={{0x140, 0x29, 0x37, {0x32, 0x24, '\x00', [@calipso={0x7, 0x28, {0x2, 0x8, 0x8, 0x1, [0x2000000000000, 0x0, 0x3fcb, 0x9]}}, @generic={0x0, 0xf9, "82de255da6bd92732de66bdd8e4aef2b4cc662bc44bf7693171429b044389454f9839e3aae777af69919a17def3b1e8f0f01e4028f770b10add0c9f98e25dfd56518aa457595381160de43cd94a1f026c25ea7d486ba8941939ac6336793ec7f810584362cc7570a284f48f32bfe4d36ed7e60c297315471f3806e0ea35235967ef54aa177dfe0f04de0a2eaaeddbcb6080e83beedf138376202310c3d46b8415ff1f9abc93e960fde6141b2a1c367b0bf1abacd476c1de329e3c9a2501ec724e4e18bb3e99815345a150bf692f22b92c807a954e2b70c9306da7a6f117f5a91230b2f7b89e792360fdd0c448f930488f8f137a7df0b148187"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x84, 0x2, '\x00', [@ra={0x5, 0x2, 0x6bb8}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x3be0}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x73, 0x3, '\x00', [@pad1, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x4}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x200}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hopopts_2292={{0x168, 0x29, 0x36, {0x2e, 0x29, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x0, [0x80000001, 0x80000000, 0x81, 0x8, 0x3ff, 0x7fffffff, 0x8, 0x0, 0xdfe9, 0x2]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x4, 0xdf, "a87081bdcd791dd82aab3ada887fe2d3eb88b1e7f00ef8d2766c2a79f4f148af4de0ad624d112b41748a9cb7c5edd175251db9acb5caa3dfca0a11bc58f4a059d1dd7ad89abce4e7ec6cd300c8978a6261efebc45a3173b0ad52e9f1d028394061d9f57ffe9b3beb0a98a05dda124a7400eaf9d13386c8e47071ab102f92f2bd9d9202892b43ccb163d4d25e584f9830713bc73686df670d9d44695d75ec406db3f38b66179cd7c9ae128abe852cefe6a0905a824f790007813b25733373098980f756feed1dc8a24004b6c57aced96b884a3e1da878eff7447a9b3eeb877a"}]}}}], 0x388}}, {{&(0x7f00000009c0)={0xa, 0x4e24, 0xfffffffb, @dev={0xfe, 0x80, '\x00', 0x41}, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a00)="0e830d34f72169c7b4e21e5d8f17a0799931b2155894ac856b172abcdf0db50e9a4392d936390123d0c4a218f754b4e0e0a251a0e3bc1fce93aa20", 0x3b}, {0x0}, {&(0x7f0000000b80)="2b2bdf8abf1f0c167d522d958a7ab5e074259fc501540ba092ccb07f14fbdad16f0ef8cb0b1d61945c0e0984c8a435a684091ff5c2eb9a851b5d7181729a8189da442820eba3bf6aa64a58b730e5bebb5afdcdc7e256f7a4f3cc687f36b2d3952edd52e0efd81e6e59809f8df79b543a44615ae10a2f8e08b316", 0x7a}], 0x3, &(0x7f0000000c80)=[@hopopts={{0x20, 0x29, 0x36, {0x89, 0x0, '\x00', [@ra={0x5, 0x2, 0x200}]}}}], 0x20}}, {{&(0x7f0000000d00)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, 0x0, 0x0, &(0x7f0000000f00)=[@tclass={{0x14}}, @flowinfo={{0x14}}], 0x30}}], 0x3, 0x8041) 18:37:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(0xffffffffffffffff, 0x0) 18:37:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, 0x0, 0x0) 18:37:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x7fff}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="a6676f07d774fbdf0294d60fd64f5e306d2ff958ac3f58c7c669b8f13cd45b847d8cb022364436e295", 0x29}, {&(0x7f0000000180)}, {&(0x7f0000000340)}, {0x0}, {&(0x7f0000000400)}, {&(0x7f0000000480)}], 0x6, &(0x7f0000000600)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x84, 0x0, '\x00', [@ra]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x73, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @remote}]}}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x80}}, {{&(0x7f00000009c0)={0xa, 0x4e24, 0xfffffffb, @dev={0xfe, 0x80, '\x00', 0x41}, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a00)="0e830d34f72169c7b4e21e5d8f17a0799931b2155894ac856b172abcdf0db50e9a4392d936390123d0c4a218f754b4e0e0a251a0e3bc1fce93aa201aad0f8f4954060d078d57", 0x46}, {&(0x7f0000000a80)="19cbdcb28d4b0a15dddaccc9212da4ae32f1c24254a0f8feca269be314741403a90c8bf680ac7fbc1e63c73e8c0ad2bd843f66c5340c151f53e63f7c5ad69c037418d8e7d474aa250964a6b3de30bd65f66a88cb22180471d7139224f7a0a1cd624eac941f78c8751366a4ff248bebf418be9f393ed195594056db88dd722314b2b4eae55674c3fed1a5c752ef9af1242f43ef4676d1bd601568740cf323b0f18d22cb8a64c081f6d8971e745a8b405ef7fe99031024742a9c556aff9271de30", 0xc0}, {&(0x7f0000000b80)="2b2bdf8abf1f0c167d522d958a7ab5e074259fc501540ba092ccb07f14fbdad16f0ef8cb0b1d61945c0e0984c8a435a684", 0x31}], 0x3}}, {{&(0x7f0000000d00)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, 0x0, 0x0, &(0x7f0000000f00)=[@tclass={{0x14, 0x29, 0x43, 0x2}}, @flowinfo={{0x14}}], 0x30}}], 0x3, 0x8041) 18:37:22 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) 18:37:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(0xffffffffffffffff, 0x0) 18:37:22 executing program 4: socketpair(0x22, 0x0, 0x2, &(0x7f0000000000)) 18:37:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, 0x0, 0x0) 18:37:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r1, 0x0, 0x0) 18:37:22 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0045878, 0x0) 18:37:22 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 18:37:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000012f00)=[{{0x0, 0x0, &(0x7f000000d880)=[{&(0x7f000000d740)=""/30, 0x1e}, {&(0x7f000000d780)=""/67, 0x43}], 0x2}}], 0x1, 0x10300, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 18:37:23 executing program 1: socket(0x23, 0x0, 0xfffffffd) 18:37:23 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8983, &(0x7f0000000040)) 18:37:23 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 18:37:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:23 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000006640), 0x18) 18:37:23 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x5451, 0x0) 18:37:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:23 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8983, 0x0) 18:37:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x801, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:37:23 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200003400020018005480140003800500010001000000080002000000000018005580140003800500010002000000050003"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:37:23 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0x8, 0x4) 18:37:23 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 18:37:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x0, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8}, 0x8804) 18:37:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) 18:37:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:24 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000040)) 18:37:24 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'morus640-generic\x00'}}}, 0xe0}}, 0x4000000) 18:37:24 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:24 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:37:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev, 0x0, 0x7800}}) 18:37:24 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x40086602, 0x0) 18:37:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8941, 0x0) 18:37:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 18:37:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:24 executing program 2: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:24 executing program 5: socketpair(0x3b, 0x0, 0x0, &(0x7f0000000000)) 18:37:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4788000000000000002f70b525787d2a49f781f53b7b75fb9389026b0b01"], 0x520) 18:37:25 executing program 2: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:25 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8912, 0x0) 18:37:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:25 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:25 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:25 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="a6", 0x1}], 0x1}}, {{&(0x7f00000009c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=[@hopopts={{0x18}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x3, 0x8041) 18:37:25 executing program 2: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:25 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0) 18:37:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:25 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 18:37:25 executing program 5: getresgid(&(0x7f00000023c0), 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000002540)=""/79) 18:37:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:25 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') read$alg(r0, 0x0, 0x0) 18:37:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:37:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 18:37:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002d"], 0x20}}, 0x0) 18:37:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:37:26 executing program 4: socketpair(0xf, 0x80000, 0x0, &(0x7f0000000600)) 18:37:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x2, &(0x7f0000001a80)={'ip6_vti0\x00', 0x0}) 18:37:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 18:37:26 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:37:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:26 executing program 5: socket(0x11, 0xa, 0x5) 18:37:26 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x2a81) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200)={'veth0'}, 0x8) 18:37:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 18:37:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:27 executing program 5: syz_emit_ethernet(0xea, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@broadcast}, {@broadcast}, {@loopback}, {@remote}, {@local}, {@local}]}, @noop, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@remote}, {@private}, {@empty}, {}, {@local}, {@private}]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}}}}}, 0x0) 18:37:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x1, 0x4) 18:37:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:27 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 18:37:27 executing program 5: clock_gettime(0x45a2ae65c272f80c, 0x0) 18:37:27 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:37:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) 18:37:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000580)) 18:37:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 18:37:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2={0x1f, 0x0, @none}, @vsock, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x4}}}) 18:37:27 executing program 4: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x40) 18:37:28 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 18:37:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:28 executing program 5: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='syz', 0xfffffffffffffffc) 18:37:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 18:37:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 18:37:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:37:28 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 18:37:28 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 18:37:28 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:28 executing program 5: r0 = socket(0xa, 0x3, 0x7) sendmsg$alg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 18:37:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 18:37:28 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000040)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x80) 18:37:29 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 18:37:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:29 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:29 executing program 5: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 18:37:29 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000003d40)=[{&(0x7f0000001900)="ff", 0x1}, {&(0x7f0000001b00)='-', 0x1, 0xffffffff}], 0x0, 0x0) 18:37:29 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:29 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@private2}, 0x14) [ 224.703937][T10588] loop4: detected capacity change from 0 to 264192 18:37:29 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0xc) 18:37:29 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x401, 0x4) 18:37:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:30 executing program 4: shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x7000) r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmdt(r0) 18:37:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) read$char_usb(r0, 0x0, 0x0) 18:37:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 18:37:30 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:30 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 18:37:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x8000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 18:37:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:30 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 18:37:30 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x100, 0x2a81) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 18:37:30 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 18:37:31 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:31 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x2a81) 18:37:31 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:31 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 18:37:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:37:31 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "9c7966350ceb12d51017a28273539b2f44a773cf54ab0ba37aebdafca6e20b44dacd164e13cc5129007f51f49f43bdcf80c8a182e865f6fba1c900eeb38b7dbe997ccfb6e9c02846cae1526ce9565f25"}, 0xd8) 18:37:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @mcast2, 0x0, 0xfffd}) 18:37:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:31 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:31 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000028c0)='/sys/class/input', 0x597102, 0x0) 18:37:31 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:31 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e"], 0xe8) 18:37:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:32 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002d00000008000300", @ANYBLOB="0c0099"], 0x2c}}, 0x0) 18:37:32 executing program 5: lstat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:37:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x2c}}, 0x0) 18:37:32 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[], 0x204}}, 0x0) 18:37:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x600, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 18:37:32 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x28a43) 18:37:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:32 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) 18:37:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:37:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:32 executing program 4: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 18:37:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@loopback, @loopback, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x800}) 18:37:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:37:33 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 18:37:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x12414, &(0x7f0000001840)=ANY=[]) 18:37:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:37:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 18:37:33 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 18:37:33 executing program 4: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000940), 0xffffffffffffffff) 18:37:33 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/fuse', 0x210000, 0x0) 18:37:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:33 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:34 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x301901) 18:37:34 executing program 4: syz_emit_ethernet(0xb6, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x18, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private, {[@end, @noop, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@broadcast, 0xe26}, {@broadcast}, {@loopback}, {@remote}, {@local}]}, @ssrr={0x89, 0x3}, @rr={0x7, 0xf, 0x0, [@empty, @local, @broadcast]}, @noop, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}}, 0x0) 18:37:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x0, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @private}, @rc, @phonet, 0x6, 0x0, 0x0, 0x0, 0x7fff}) 18:37:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 18:37:34 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x2) 18:37:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x0, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:34 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmmsg$alg(r0, &(0x7f0000003e40)=[{0x0, 0x0, 0x0, 0xfffffffffffffd71}], 0x1, 0x0) 18:37:34 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002d00000008000300", @ANYBLOB='\f'], 0x2c}}, 0x0) 18:37:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x0, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:37:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x8000, &(0x7f00000019c0)={[{@fat=@umask}, {@rodir}, {@numtail}, {@fat=@nocase}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}]}) 18:37:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:35 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) 18:37:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:35 executing program 0: ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) 18:37:35 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:35 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) 18:37:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x90410, 0x0) 18:37:35 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @generic={0x0, "801c06b885f0465c52473b266c7c"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x5}) 18:37:35 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000280)=""/134, 0x86}}, 0x120) 18:37:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000d00), &(0x7f0000000d40)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, r1) 18:37:35 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)={0xffffffffffffffff}, 0x4) 18:37:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:36 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 231.180584][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.219552][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:37:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) [ 231.245455][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.296502][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.340004][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:37:36 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)) getresgid(&(0x7f0000000040), &(0x7f0000001840), &(0x7f0000001880)) 18:37:36 executing program 4: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000d00), &(0x7f0000000d40)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) [ 231.386465][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.442662][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.482760][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.526941][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.565417][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:37:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x8000, &(0x7f00000019c0)={[{@fat=@umask}]}) [ 231.624608][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:37:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1002021, 0x0) [ 231.686418][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.730301][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.769453][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:37:36 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 231.811748][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.835442][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.853665][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.884337][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.904680][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.918276][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.926469][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.935337][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.943945][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.951975][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.968543][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 231.985722][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.002990][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.016571][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.035113][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.079039][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.101327][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.121001][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.141344][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.158985][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.181102][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.208172][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.231888][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.256433][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.288730][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.327866][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.339606][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.357150][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.367684][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.383572][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.393375][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.405134][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.412669][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.420355][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.430717][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.438233][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.457014][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.467436][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.480671][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.489352][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.506296][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.518636][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.534002][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.542213][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.549715][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.557678][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.565510][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.573660][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.582233][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.589855][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.598971][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.608736][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.617072][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.625486][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.640017][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.649475][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.664095][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.678643][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.689567][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.706011][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.716073][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.729772][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.738973][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.756523][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.766743][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.779637][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.789672][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.806705][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.815450][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.826682][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.834728][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.842583][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.850003][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.858320][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.868671][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.884410][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.896538][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.909237][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.924775][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.935010][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.946533][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.956790][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.969980][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.980168][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.996520][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.006750][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.014507][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.022054][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.029464][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.036983][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.044480][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.051988][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.059524][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.067289][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.075038][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.082756][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.090173][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.097722][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.105216][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.114119][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.121835][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.129253][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.136782][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.149390][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.164944][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.175414][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.188228][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.198665][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.217745][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.228147][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.243988][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.256054][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.267581][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.279156][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.294734][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.306441][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.323208][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.334787][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.346461][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.357197][ T1286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 233.419009][ T1286] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 233.471351][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.491265][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.510405][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.533671][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.550455][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.557886][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.618396][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.640439][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.647876][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.672923][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.680508][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.687922][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.695613][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.703805][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.711368][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.718783][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.740328][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.747853][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.770368][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.777946][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.790359][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.798024][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.820346][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.828505][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.850361][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.857857][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.865528][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.890370][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.898101][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.920344][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.928531][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.950351][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.957780][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.980362][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 233.987828][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.010419][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.017952][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.025519][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.034468][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.042071][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.050767][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.058177][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.090312][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.097984][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.110343][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.128460][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.151168][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.158599][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.180430][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.188224][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.220327][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.227811][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.240326][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.247910][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.255545][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.264196][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.279397][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.287874][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.303303][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.314828][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.326542][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.339965][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.357403][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.364947][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.388580][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.410342][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.417820][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.443965][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.468324][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.488186][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.530326][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.550605][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.582719][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.630271][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.638198][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.702095][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.709540][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.746573][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.780293][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.787824][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.820306][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.827830][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.880234][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.892307][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.899744][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.954228][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.975419][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.002872][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.050314][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.090340][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.097787][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.128563][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.156848][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.187316][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.208131][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.240295][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.247815][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.270206][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.277638][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.300295][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.307725][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.348302][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.368651][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.408009][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.415604][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.447658][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.479855][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.487640][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.517656][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.530265][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.538067][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.565704][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.623889][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.631453][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.638865][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.646737][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.654251][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.661742][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.669825][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.677699][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.687870][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.706237][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.716668][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.733164][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.744828][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.756436][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.768188][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.785112][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.795381][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.808621][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.818885][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.835514][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.845611][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.858275][ T1286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.900150][ T1286] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 18:37:40 executing program 5: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0xffffffffffffffdc, 0x0) 18:37:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:40 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:40 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 18:37:40 executing program 4: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000040) 18:37:41 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c40)=[{&(0x7f0000001840)='b', 0x1, 0xffffffff80000000}], 0x0, 0x0) 18:37:41 executing program 4: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) 18:37:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:41 executing program 5: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='!', 0x1, 0xfffffffffffffffe) [ 236.371516][T11448] loop0: detected capacity change from 0 to 81920 18:37:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) [ 236.509029][T11448] loop0: detected capacity change from 0 to 81920 18:37:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:37:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:41 executing program 5: getresgid(&(0x7f0000000040), &(0x7f0000001840), &(0x7f0000001880)) 18:37:41 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 18:37:41 executing program 0: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000380)={0x2}, &(0x7f0000001680)={0x0, r0+10000000}, &(0x7f0000001700)={&(0x7f00000016c0)={[0x9]}, 0x8}) 18:37:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x15}, 0x40) 18:37:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 18:37:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:42 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 18:37:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/asound/seq/timer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00), r0) 18:37:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f00000019c0)={[{@fat=@umask}, {@rodir}, {@shortname_win95}]}) 18:37:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f00000002c0)=""/6, 0x6}, {&(0x7f0000000800)=""/105, 0x69}], 0x3, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f00000008c0), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="80797a93384c048bf042e9ad66e6ce99129e07cbedfa16d8be42") gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0x200, 0x158, 0x0, 0x268, 0x2e8, 0x2e8, 0x268, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'irc-20000\x00'}}, @common=@icmp6={{0x28}, {0x0, "ea7e"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 237.772651][T11584] FAT-fs (loop5): bogus number of reserved sectors [ 237.786680][T11585] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 237.804897][T11584] FAT-fs (loop5): Can't find a valid FAT filesystem 18:37:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:42 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @generic={0x0, "801c06b885f0465c52473b266c7c"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vlan1\x00'}) [ 237.827373][T11592] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 237.897049][T11584] FAT-fs (loop5): bogus number of reserved sectors [ 237.951865][T11584] FAT-fs (loop5): Can't find a valid FAT filesystem 18:37:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @private}, @rc, @phonet}) 18:37:42 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0xff, 0xff, 0x7f, 0x0, 0x6bd, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x6, 0x0, 0x3ff}, 0x0, 0x1, r1, 0x9) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) 18:37:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) [ 238.274286][T11653] loop5: detected capacity change from 0 to 224 18:37:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002d000000080003", @ANYBLOB='\f'], 0x2c}}, 0x0) 18:37:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) bind$packet(r1, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:43 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0xff, 0xff, 0x7f, 0x0, 0x6bd, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x6, 0x0, 0x3ff}, 0x0, 0x1, r1, 0x9) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) 18:37:43 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 18:37:43 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0) 18:37:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) bind$packet(r1, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:43 executing program 0: socket$inet(0x2, 0x0, 0x1000001) 18:37:43 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') [ 238.968220][T11680] loop5: detected capacity change from 0 to 224 18:37:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) bind$packet(r1, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:44 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0xff, 0xff, 0x7f, 0x0, 0x6bd, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x6, 0x0, 0x3ff}, 0x0, 0x1, r1, 0x9) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) 18:37:44 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0xe8) 18:37:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:44 executing program 4: socketpair(0x1, 0x0, 0x9, &(0x7f0000000080)) 18:37:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:44 executing program 0: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='user\x00', r1) [ 239.568824][T11708] loop5: detected capacity change from 0 to 224 18:37:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x98450, &(0x7f0000001840)=ANY=[]) 18:37:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:49 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0xff, 0xff, 0x7f, 0x0, 0x6bd, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x6, 0x0, 0x3ff}, 0x0, 0x1, r1, 0x9) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) 18:37:49 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 244.857499][T11795] ======================================================= [ 244.857499][T11795] WARNING: The mand mount option has been deprecated and [ 244.857499][T11795] and is ignored by this kernel. Remove the mand [ 244.857499][T11795] option from the mount to silence this warning. [ 244.857499][T11795] ======================================================= [ 244.895361][T11798] loop5: detected capacity change from 0 to 224 18:37:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:49 executing program 0: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000780)) 18:37:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) 18:37:50 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_delete(0x0) 18:37:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:50 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000140), 0x0) 18:37:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:50 executing program 5: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) 18:37:50 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900fc0200000000000000000000000000001400020000000000000000000000000023"], 0x40}, 0x1, 0xffffff7f}, 0x0) 18:37:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:50 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001680), &(0x7f0000001700)={&(0x7f00000016c0), 0x8}) 18:37:50 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 18:37:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x520) 18:37:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900fc0200000000000000000000000000001400020000000000000000000000000023"], 0x40}, 0x1, 0xffffff7f}, 0x0) 18:37:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900fc0200000000000000000000000000001400020000000000000000000000000023"], 0x40}, 0x1, 0xffffff7f}, 0x0) 18:37:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000003d40), 0x0, &(0x7f0000003e40)={[{@fat=@nocase}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@numtail}]}) 18:37:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, 0x0, 0x520) 18:37:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:51 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900fc0200000000000000000000000000001400020000000000000000000000000023"], 0x40}, 0x1, 0xffffff7f}, 0x0) 18:37:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900fc0200000000000000000000000000001400020000000000000000000000000023"], 0x40}, 0x1, 0xffffff7f}, 0x0) [ 246.336617][T11938] FAT-fs (loop5): bogus number of reserved sectors [ 246.371273][T11938] FAT-fs (loop5): Can't find a valid FAT filesystem 18:37:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, 0x0, 0x520) [ 246.473561][T11938] FAT-fs (loop5): bogus number of reserved sectors [ 246.508220][T11938] FAT-fs (loop5): Can't find a valid FAT filesystem 18:37:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900fc0200000000000000000000000000001400020000000000000000000000000023"], 0x40}, 0x1, 0xffffff7f}, 0x0) 18:37:51 executing program 5: socket(0x0, 0x5fc7d6b3dab9633a, 0x0) 18:37:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900fc0200000000000000000000000000001400020000000000000000000000000023"], 0x40}, 0x1, 0xffffff7f}, 0x0) 18:37:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, 0x0, 0x520) 18:37:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001680)=[{0x0, 0x0, 0x306}], 0x0, &(0x7f0000001740)) 18:37:51 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @xdp, @xdp, 0xabd}) 18:37:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002d00000008"], 0x2c}}, 0x0) 18:37:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x520) [ 247.046584][T12019] loop4: detected capacity change from 0 to 3 [ 247.108267][T12019] FAT-fs (loop4): bogus number of reserved sectors [ 247.135106][T12019] FAT-fs (loop4): Can't find a valid FAT filesystem 18:37:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) [ 247.245081][T12019] loop4: detected capacity change from 0 to 3 [ 247.283349][T12019] FAT-fs (loop4): bogus number of reserved sectors 18:37:52 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x200) 18:37:52 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x40840) [ 247.338488][T12019] FAT-fs (loop4): Can't find a valid FAT filesystem 18:37:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x520) 18:37:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 18:37:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:52 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0x676, 0x40) 18:37:52 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/254, &(0x7f0000000180)=0xfe) 18:37:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x520) 18:37:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000700)={'tunl0\x00', 0x0}) 18:37:52 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/user\x00') 18:37:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000380)=0x101, 0x4) 18:37:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x520) 18:37:53 executing program 4: socket(0xa, 0x0, 0x9ed) 18:37:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000d00), &(0x7f0000000d40)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000e00)="94", 0x1, r2) keyctl$link(0x8, r3, r0) 18:37:53 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044308, &(0x7f0000000000)=0x5e) 18:37:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:53 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x520) 18:37:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:37:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:37:53 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x68, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010102020000102505a1a440000102030109025600010100c0080904"], &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 18:37:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x520) 18:37:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:53 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 18:37:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:53 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 248.968858][T11213] usb 6-1: new high-speed USB device number 4 using dummy_hcd 18:37:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000044, 0x0) 18:37:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:54 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000001bc0), &(0x7f0000001c00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001c40), 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000400), &(0x7f0000001c00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = request_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=',&-{%k{$\x00', r1) keyctl$invalidate(0x15, r2) r3 = add_key$keyring(&(0x7f0000001bc0), &(0x7f0000001c00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001c40), 0x0, 0x0, 0x0, r3) [ 249.258939][T11213] usb 6-1: Using ep0 maxpacket: 16 [ 249.438977][T11213] usb 6-1: unable to get BOS descriptor or descriptor too short [ 249.549123][T11213] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 249.744702][T11213] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.761110][T11213] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.786769][T11213] usb 6-1: Product: syz [ 249.801202][T11213] usb 6-1: Manufacturer: syz [ 249.805994][T11213] usb 6-1: SerialNumber: syz [ 250.077516][ T7429] usb 6-1: USB disconnect, device number 4 [ 250.878612][T11213] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 251.138802][T11213] usb 6-1: Using ep0 maxpacket: 16 [ 251.328833][T11213] usb 6-1: unable to get BOS descriptor or descriptor too short [ 251.428765][T11213] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 18:37:56 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='exfat\x00', 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 18:37:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:37:56 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x68, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010102020000102505a1a44000010203010902"], &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 18:37:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:56 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:56 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x786) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:56 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='exfat\x00', 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 251.748729][T11213] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.762863][T11213] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.786148][T11213] usb 6-1: Product: syz [ 251.838735][T11213] usb 6-1: can't set config #1, error -71 [ 251.855893][T11213] usb 6-1: USB disconnect, device number 5 18:37:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:57 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='exfat\x00', 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 252.338683][T11213] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 252.504144][T12364] kvm: emulating exchange as write 18:37:57 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100, "ed005400000000003ec14c200000000001000000040000000000000000001000"}) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c000201000000090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) [ 252.618441][T11213] usb 6-1: Using ep0 maxpacket: 16 [ 252.711663][T12344] KVM: debugfs: duplicate directory 12344-4 [ 252.829026][T11213] usb 6-1: unable to get BOS descriptor or descriptor too short [ 252.918912][T11213] usb 6-1: config 0 has no interfaces? 18:37:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) [ 253.058670][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 253.089005][T11213] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.098260][T11213] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.162530][T11213] usb 6-1: Product: syz [ 253.172553][T11213] usb 6-1: Manufacturer: syz [ 253.212393][T11213] usb 6-1: SerialNumber: syz [ 253.250829][T11213] usb 6-1: config 0 descriptor?? [ 253.298669][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 253.419141][ T5] usb 5-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 253.458840][ T5] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 253.505012][T11213] usb 6-1: USB disconnect, device number 6 [ 253.512326][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 253.537530][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 253.739932][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.756621][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.787614][ T5] usb 5-1: Product: syz [ 253.794216][ T5] usb 5-1: Manufacturer: syz [ 253.800011][ T5] usb 5-1: SerialNumber: syz [ 253.854564][T12408] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 253.905438][ T5] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 254.086036][ T5] usb 5-1: USB disconnect, device number 2 [ 254.308431][ T7429] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 254.568319][ T7429] usb 6-1: Using ep0 maxpacket: 16 18:37:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 254.758591][ T7429] usb 6-1: unable to get BOS descriptor or descriptor too short 18:37:59 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x786) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:59 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:37:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:37:59 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x786) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.881003][T11213] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 254.919021][ T7429] usb 6-1: unable to read config index 0 descriptor/all [ 254.926888][ T7429] usb 6-1: can't read configurations, error -71 18:37:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) [ 255.188254][T11213] usb 5-1: Using ep0 maxpacket: 8 [ 255.357343][T11213] usb 5-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 255.396874][T11213] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 18:38:00 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x786) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.460399][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.466828][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.491362][T11213] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 255.579405][T11213] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 18:38:00 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:00 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x786) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.898698][T11213] usb 5-1: string descriptor 0 read error: -71 [ 255.905023][T11213] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.932992][T11213] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:38:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) [ 255.989851][T11213] usb 5-1: can't set config #1, error -71 [ 256.025321][T11213] usb 5-1: USB disconnect, device number 3 18:38:01 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x786) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:01 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:02 executing program 5: syz_open_dev$I2C(&(0x7f0000000080), 0x0, 0x0) 18:38:02 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x786) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[], 0x8) 18:38:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:02 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:02 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 18:38:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{}, "2b5d060a7c003516", "fa00017c39c444dc5b6db5bba3c9b3a8", "2efef91b", "630891b791c40b2f"}, 0x28) 18:38:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:03 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 18:38:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:03 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x8) 18:38:05 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:05 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 18:38:05 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:38:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:05 executing program 3: syz_open_dev$I2C(&(0x7f0000000200), 0x0, 0x1c1481) 18:38:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0xc2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:06 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000002940), 0xc0040, 0x0) 18:38:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000016700)={0x11, 0x8, &(0x7f0000016500)=ANY=[@ANYBLOB="1800000080000000000000000000000053300600fcffffffff68030000302012"], &(0x7f0000016540)='syzkaller\x00', 0x0, 0xf9, &(0x7f0000016580)=""/249, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000166c0), 0x10}, 0x78) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 18:38:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 18:38:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x8) 18:38:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:38:08 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:09 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000003640), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000003680)=""/116) 18:38:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x7, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x8) 18:38:09 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 18:38:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:38:12 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000140)=""/213, 0xd5}}, 0x120) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) [ 267.319888][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.337342][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.434586][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.522200][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.565463][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.610123][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.672014][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.727673][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.735230][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.749844][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.766559][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.783317][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.810961][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.840378][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.880730][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.913095][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.941518][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.967602][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 267.993588][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.019523][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.047186][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.054623][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.097185][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.104619][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.137172][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.144604][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.183878][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.209348][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.236159][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.259749][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.284447][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.309105][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.335888][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.359533][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.384058][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.409513][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.434301][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.458966][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.483442][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.506868][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.535572][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.559101][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.584759][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.608142][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.633925][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.658921][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.683367][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.706883][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.731503][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.756605][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.781329][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.804743][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.828357][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.854417][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.878129][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.902593][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.927103][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.951981][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 268.979599][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.004212][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.028943][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.055062][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.095247][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.120940][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.145506][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.171766][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.195310][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.219945][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.243462][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.268517][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.294156][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.317640][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.340987][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.365893][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.391401][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.415060][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.444014][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.470232][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.494827][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.531050][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.566176][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.590596][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.606031][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.630484][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.666306][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.677055][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.684480][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.717035][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.724541][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.732030][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.747415][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.764252][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.779660][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.796465][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.812150][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.832402][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.853295][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.870005][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.885450][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.900853][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.917656][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.933025][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.948709][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.965363][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.982655][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 269.999517][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.016148][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.031786][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.047150][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.062788][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.081112][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.096705][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.112619][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.129332][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.144678][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.160113][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.178325][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.194051][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.210652][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.226376][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.243181][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.258985][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.274320][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.292656][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.308111][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.324599][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.367048][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.374762][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.384430][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.407434][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.414865][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.456996][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.464908][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.487010][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.494528][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.536162][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.567055][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.574925][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.606912][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.614485][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.627121][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.634548][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.656992][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.664504][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.687010][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.694434][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.726921][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.734492][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.743511][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.766930][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.774348][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.797026][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.804473][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.827015][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.834442][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.856956][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.864507][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.887042][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.895161][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.917044][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.924473][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.947037][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.954465][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.976963][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 270.984749][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.006989][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.014414][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.037023][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.044473][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.067036][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.074470][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.096997][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.104521][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.127001][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.134701][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.157020][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.164458][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.187007][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.194528][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.226923][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.234353][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.257001][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.264521][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.287027][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.294454][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.307009][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.314543][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.336891][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.344410][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.366981][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.374514][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.396923][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.405020][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.436855][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.444452][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.452783][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.463983][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.472016][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.480021][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.487777][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.495194][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.523407][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.537149][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.544585][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.594746][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.617069][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.624491][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.646880][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.654338][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.676893][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.684355][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.707075][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.715510][T11164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 271.744214][T11164] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 18:38:17 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:38:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:17 executing program 5: bpf$MAP_UPDATE_ELEM(0x12, 0x0, 0x0) 18:38:17 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 18:38:17 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x40002022, 0x0, 0x0) 18:38:17 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/cgroup\x00') ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x40305839, 0x0) 18:38:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8615, 0x1, 0x4}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x6, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffb]}}}) 18:38:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='U', 0x1, r0) 18:38:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000002ec0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 18:38:17 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000180)='./file0\x00'}, 0xffffffffffffff5c) 18:38:21 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x48, &(0x7f00000002c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 18:38:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001280)={'batadv_slave_1\x00'}) 18:38:21 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000240)) 18:38:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:21 executing program 5: socketpair(0x2, 0xa, 0xb4, &(0x7f0000000040)) 18:38:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 18:38:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x300}}], 0x1, 0x0) 18:38:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d0000000c0012"], 0x20}}, 0x0) 18:38:21 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000008b00)={&(0x7f0000008a40)="761610", 0x3}}, 0x0) [ 276.963687][T13243] ieee802154 phy0 wpan0: encryption failed: -22 18:38:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'macsec0\x00', 'wlan1\x00', {}, {}, 0xb6, 0x3, 0x4}, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @inet=@rpfilter={{0x28}, {0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x7, 0x5, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "3b93", 0x1}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 277.252294][T13286] x_tables: duplicate underflow at hook 3 18:38:25 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) 18:38:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, 0x0, 0x48}}], 0x1, 0x0) 18:38:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:25 executing program 4: syz_io_uring_setup(0x4a7d, &(0x7f00000080c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000008140), &(0x7f0000008180)) 18:38:25 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:25 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000140)=@string={0x2}}]}) 18:38:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 18:38:25 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xc0101282, 0x0) 18:38:25 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab00, 0x0) 18:38:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x3c, r1, 0x631, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 18:38:25 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 280.926428][ T7941] usb 5-1: new high-speed USB device number 4 using dummy_hcd 18:38:25 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x7, 0x0}}) [ 281.196253][ T7941] usb 5-1: Using ep0 maxpacket: 8 [ 281.327289][ T7941] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 281.405061][ T7941] usb 5-1: language id specifier not provided by device, defaulting to English [ 281.566916][ T7941] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 281.588525][ T7941] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.607261][ T7941] usb 5-1: Product: syz [ 281.626170][ T7941] usb 5-1: Manufacturer: syz [ 281.638091][ T7941] usb 5-1: SerialNumber: syz [ 281.906468][T12708] usb 5-1: USB disconnect, device number 4 [ 282.716077][T11233] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 282.986496][T11233] usb 5-1: Using ep0 maxpacket: 8 [ 283.116865][T11233] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 283.186619][T11233] usb 5-1: language id specifier not provided by device, defaulting to English [ 283.316644][T11233] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 283.325696][T11233] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.339233][T11233] usb 5-1: Product: syz [ 283.343416][T11233] usb 5-1: Manufacturer: syz [ 283.360034][T11233] usb 5-1: SerialNumber: syz 18:38:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:28 executing program 2: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xffff}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x6, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000000c0)=0x200, 0x8) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000100)) r1 = epoll_create(0xffffffff) r2 = getpgid(0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x2, r2}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/l2tp_ppp', 0x22001, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000007f80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000007f40)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSETELEM={0x65c0, 0xc, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3244, 0x3, 0x0, 0x1, [{0x1504, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x116c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8010f4dec395ddd8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xcc, 0x1, "7706a52f7b1f13e777a7a553b82fce9dcba14d2a3c8fa5664ba17310dbfaeddd1254dd23228d74bfcb9791481c91fc7a7ddc889e4e68782e6f1c0fd7d183adae2199cc186084427dcf76b65e49ccbfea9022e8b3c8bcf691d78d89fc67c3a217b5dac5ae8cbc5fd1a581568bf683df844f05e6bcb702f0c6fbd10134f54a1db8c9ba5a342bc3351dbac845960ac61f3a8a7352822438dd393503510701598b44399f9afcd3bf082c7810870be4a805a5c3b4dfa973888f2c35d673697bb8bae8edb6d3e928c6c1bf"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x158, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd0, 0x1, "9cc0cac1db27742fadb52a46f2c352c8a7aa84957564204fdbe60673c96c790f4db5dd75d06d806ff23c34d4785f1c179f70942cd5342d5a088bb2b29acd803cb6f4d1fa08589c468f094d2729c3e71fc6ef09758750503ca06b75cea4b206ae7fd0fa9fefc04271a6a6b4179e41cb56a31f7b2629e4252265e3304e0851bf640aee84520677aeb163b16f4cccbc02878e51d7b393275088f7ace9f4945fc5066a3a35386dd704ac65046bb1cc1d57c0950c6986e213602174d3cbf5d6870839d8ac07255908d0dc5b41e210"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x43, 0x1, "d90e7ed99de51cf1af38f4ea19c96913ebb065388b30e5210e4e5d14a756cdcf366fc966e8985b5a7e1eb583033cbb81a09e1b20180da526f4f27a90f82a2e"}]}, @NFTA_SET_ELEM_USERDATA={0x4a, 0x6, 0x1, 0x0, "6a45f458f32fe67033207b3bd91e5bc8f9a50687b89291ff1afb633a41816cdd538e66b0569dda026f3d1f94eeae6f8e6c8c8541c9bfb6400dd96f5a6506af9b3aeab3f049c4"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x1ec, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x87, 0x1, "fd577d3653339d6ec9c058bad15e8e52287cb6af36f1870716944411eca8b9f80c226566cddc62c0a3944f4b25ffa0a19c02db21067de5380e5d32609e6b98783d8b8d7a5bfb239a46c9382a5284f06040e21f4a796e1ac87097fd9b470d3314c6ae37d42dacc4b61b78d19daaa68f49be217e2a6ef23dfe3c9097ede9b2f3509126ba"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xd7, 0x1, "58ad4a04873b3bdcf5437666a3e3917e7d7dd95412281e0065cdd50d8d9410f6f435a3323c89bc4d30dba6d2944956c35bf33baa23ec18bfa8f9d9528668022310757d09785261dbd29cd4b8561ee50475f7973d4b129a1418318ed10d6f5052d3b3507854302a2ba9fe2acf2ca2bcf86708a5ceb0aa639126c1008e4b13e68feae79059e622f6806ced41e5be471f05d51fba3b3a1fb708b088eda6c6228d9b8131f6a87d3b9635bc74a8df42bf94c02f61ecf7d5b18b6938500e42e012947c6bf61181a3de5e64b5f462bed3176d9c26e75c"}]}]}, {0x12c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xac, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa6, 0x1, "086c77e1d6541e56bb02879b7a8d5390278e802a1164abe2b379a8dea1aaf22cdd0b0bafe510e279efc1e544195af90af7f2e72781a522e99b69958954c59ef9b8b3736ef117a56b548da01f932af25770e5b3a96710dc968bfc6f6e4bc6017b872a59927b844c2e3ba3113ca810fd7fcfe30f27ee9cc6858d1e7c535face9f80fb703af31d8e0d897f91d1c43bf06fc7b52e45224646706c4ce73e9503062178ca3"}]}, @NFTA_SET_ELEM_KEY_END={0x11a0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x4c, 0x1, "903b166db39a21d293ab585c9cb3a2adb63c7520322bc7d92982622be6655bea550c183de6005c565264c229d7d2cfbdd256d1b3b4aa59fb239d4728816860ff63d6ff7f9c4b23ec"}, @NFTA_DATA_VALUE={0x4b, 0x1, "5c55f7921f88633f46e1b9b53ae83bce114892be281b0aa4ccfea3eb1b8be6efca93ebefa75c82dd4a342f54f48ad703664e15474f6d91957f40b568b93deabe019c2239f6035a"}, @NFTA_DATA_VALUE={0x9d, 0x1, "36943f5102af1c79c35d83f47890e974827ae314e851e5300f00bd4783561f4a04e4df3dec30020ed1dd2ac34d21e021af97a5b6e5248d2d1338f5a92fb7dca19f54400ed85817caadac239dc2b08f3eee89af9e16b63151c7de2e6b82b10c3779a3ca46ab4b765f06ce0446cb63d8f8b49eb672e456008c684066ea9926c3d584069bdd71da59f96d873bd1968ad3e6f452a865e93569f3a8"}, @NFTA_DATA_VALUE={0x1004, 0x1, "5a4395c514b57b1a75d788d464953542544fd9095506c586649a01cd41cc6902232bc9b9f03b97b726dfb7c52c3db66b40a4208bdd5428a552a48600b64ea282498041da518967035d43826939394483a9b026204bc47df739f401339decb7973e0e5c407a0324beb48456eb1427c06badfee176f2caaa8dbe24b58a6100833fcf8565f3d2d6cd96fe8b090bb4396b7ea1f026cd7ba782b956d370d6e276c08fd1395503fa4485432158068f658fe26044b17bebcc0b47c76390af27abc71b420ac33ab7ea4128f3da61c45efd4e91d9fad340295764289fd60cf0c613fecf130ad095774d6b0272444b6e3ce23d7e79e83aec0c5fabe4c3a929d09fc874bcb9b49cb916d82f38d937ab96a0064b8cdb4688b488ba6c2f7e73828517ed2af3d5c9d933ec52e642dcf31734229fd478c15ec0de6b66a7770dd7590b7f9e55c0199627097b76336041e238a5e35708b265ab2153119724df39b712eddc655cd68cab2b19871faf9b7c77d53f251f6479ada48256b8957196434618c49ccdcedcfb53e9ccf3bf8589d3a8c8c8818905ec9fcbb5752f87bec675f280685340e38e600978f38d1c90eed126e769f01698df79cdbcf8579f1d7d7c477b449fcfa52b7c96d8f1cded7c28c18ac014a3a03bb190c485a64fa03c265903db1f0ce2546ddcdedeb37d1688663670b336b41434def0c3a2764b5c71f930867c41186b991a20183c7bfae4b7c3af71554d6e617804fba73d4b582c8f608aa015da0122b857c454e952fa3406e28e854186cce35103eb8a688fa6d0a8e7ce44347e1fbcc6974d46645bbcdd4000707b5e95dd152929a60ee8d06f65ab9c53e90a06379a957c0da840e667c6123f551040e752719b9f2bdb85346f8ee535001778a381f288669dd86d3c46f32d28bd22feddf0da83391d9f7374aa47e72adc782fc97fd02b87361f0c8fc6b9eec123b974eaa28c8566381130983f529a8828c6281a06dccd2f1d8729fc725bc3dc31019d6758c69010d97a784fe3979809e6e53f4b75a3237b8015297878266ed225e40ce6d3464ed20fcc04ac2f249841bd0ae189192bd4c3b02919a5718fe1b51a888d0ca6a74ef95ed1932848052c7e263f207df8367dba0ebee2f5369a55823aec6574d750b49251989513aa5f5ca5b89b750899cab2640ebc1fdfdc11d21b2b1ab371605d3a3f80883270ba67c204a99a4cfe5d51d2e2dd42c7ffa89e9e85d3ff7fab0d822770c2955dc9a0d3f591b2d79657d47d647069040f718755d0c129184c9a42556a4ac55eb7d9a3ed6a3bff172e7d7c469b9dcf44a8efeadda7290d151e13218782913257721d27eb98287835a7504ffe631112632ab7b7eeed16fffe064e3a6b567ad4a0dee192e3f1072249c5393426a38b64c2476b0e68216cb2afaec1d47a90c247358b59ff37ece3c4a54c5f27b7d5afdb87c092c9c0136968a473d1a0b10a4e906c2170448f0c5efd96cc2cdc4cd3cb9037c26015c42eed08e753c41d34e70d7f9365319573c1ae85150b72562bbe9170304b122932c593166cd12a1ccda9a227b0336a3b4e0a02a1a75bccddfa785a57bd042c55722b7176ffe8ba5fd555cd8a1b8e202c37fe2825e9d981cec5d9ebc5ace757fda7b68416f35d623a268050fbd194b5422f3c9e065d976c5709edb89129ba73b7e4eedbb65eac0b93a57041abb8151754967afa12181b55adb6049039733dd9e43a2aed38b81cf9c2eb9e8eed979799459d24ee2d78a18740c3d1f45341dc24d5c00cae2a2127b614b860c02ad837f2b3f693fde4e2782d91ff01c6e253c55213eef8109d3990efecad1d0dc00c1fffe463483b3091bf7aad6ee127d6ba6993cb086b3e5f9afd25f36c5dac460886a6f8aecd14d34832c86841b06723a90cde570345e69291fcdfb8a4fecd5e75dd7b36c173839df7f6eb55f19159cc4155a4fa1d04248b2fb301742bf3d72cebe54c3281f052b1967ce1f1dc90648c6c10c5ba81ba39158b5db0d283582b845ac091b75a4c6e1f8cfcf62cec8a8f0d1ab071c7154b68b8bacef8c991486d41c39a75db79e99776025d095c66884d8473b8bdb5f31c4dfa92c328d7d426c725963cdeadd9cbdcc5ce10f176265b0793fc091fef165f4d067912e4dcab0e97520b1b7f1240fb0cc6589fa3fcaf563005d2c721cf5b1fa11302f599b51490341d5471ec3dab167145448adfee4fbe3070ebc3d7eed27a483a36dff9e503e9b5c7b49cfc77bd0f8e8824d4324c96f7c16e8d74950f1a1a80c382090743f804f79dae030b1544e70a8cdff124968d53da541e08a63b492bdc2711c8969c5f4022c6eeb19a33077c01ba575b8f4e47f7840fef4cfa10616ff93a045b9a15d8ea10f8f29ea5387b2f3f4f20fdb4dc9014c85ccf6ce9c37ded63daf1b619c3d58fb23f4085ecbfd117ed0f1387abf242eca02a45f0efe706ea5f975ebdbddeb23313691393e4f5b41b4137d31492eeb1c0ec730dee3a85635ee1d022304a17f77756d827b14b4e2cb465aa9de56aedc9639fc00d7ed264001cb26b726332496df101e81aea1cb8495632b92e58a250baa4caa75b2e552668994e2a623e4cca8cdeabc70885097412c0a7c0dbbd20bcb7f83cf7a4d971bc846c39afafdbe8eaac572199a57f278ba318ff623cb09b0644bee64b620016f90e5484441ccfddd1b49b14e6731dec0983855b6de78b76047e8716dc2f827da39f45db9cb87d4efbacf33d8c959645a9de7543426dcdc3dbc5400dba05d0f6a97e62c2d14bffb558db5e723e394ba3ab37008a5ad0dc0b0b552f5cf395e57f0ac4f6a31cc215fbd7e61a198c0f912371d8599bf6143fae996f17c07f79d84e65b0ed30cd9484e61546dd4446349fa594d2d27e6dcd185d37a28784718998796099946d207995affb3636a4635b825a4b4d9892b5c87bc098d1bb7575a1d8a00fd59750c47d5730767781c961e43adb2ff2455e1d3a54b573269471a8d027751fd35fc721d3c099cbcb4e4a471324ebb2b89032924e52d89740dc5cf461c74f82aa442b0157d666af9778dc3bbc4f3dc2107f9ac8cefcbd2c90e40b00a94a0cbf83cbbf924ce1717aee344fcb782cfa3ab32dcd0070eacae5f36d61cb012ba55fc45f39c54c7411bbe0bddebbbd10e63a9089eea2c2709643acb5b39146df86edd713289c2367796b4b77f54aa530198686c6b1fb77526443cf6a2908d90aa284e1d293a051ae5587847f10b21e1f11c995f03c51ca4861772a0f3914b31d63228235ac6f23e6dc33c754c7c5f676584b7887a381a72587f2e8d761ea534b6a6136ac30f172855a73cce424890985ce542b17ce23d90f45e13663f5d7501fc03f8ed416814d856bacea7d6d995a1c76a1d4390a65073dad632e6a0f57c6e688ecce6bfba4f5819b458942c577df7e8099d8dcfd5959f92620546220376a1276a55c5fa9fc071ac64a0a3cac1385b3bf1e802b8c9b4f6c9e29722a2cf3a4eae97ea6eddd7cdb58d5763c1507074b28b64877c3c17676e77b557ac70840bcd40af48f14cd0a71a0414adec19c27af33e9097332810f27996cf7f2615325cd23d3b8cb62626a78c54e10360cf6bf9f1eb381fa2414006e148a1bc89139158314c8902c58c1885180a13cd59d4d725f56c99b230d907d4c2ff1316223485caa76811d421ba36697a3fd6d0c0263707c77bc42bad1a24431201fc98a8d649e6257ea7e415ce463a7bf258bbf7aaa2976f5b392110c41e39aabbc0d346feff732d37c1036415984fab739e49ad3cd6bda2031d5856120c31fb51a6d00ffb866507f8d553029a17bb189709ea21dc30471464268eabb7ce350bc8dedde7ce47d3afad2927e474d5f5be9386978bd723f17909ca10ed87f2bcfb4f01653990a69ce9bab618ca2c5194ddc9712ce5602c590f9971b7329dd9b072fcdd22fe9c14572bbf26dd533c5cef199145a2c412ccc52c75d86e69962d35442aa427e98d8f8ea447d78e033ea61747fd06ad8a64df726694e58191afb84f8e7c34ef1882e9452e544a0af4ba9b3e5c59a3da9586dee8cc3fc08e4f3161ab9fbe6ccd8360a3c7b1ffb9d154d72f4f286a8a3489b4082bd7321806e7eadaeac08364f9bf88e5d47d91836c8be7c65ca77de8362fb34e56d8b1ef497dac201a982a921bbfbbd21b644826882b55292497928e7522488c1eb1ed3b86cff4c7a8bf66ba70197f513243285d03c003cc968bc69786b4b153f99b19ca6cb89ac549c094d67d388153925a07d6b0d0a7c74ad6bf97a581810e9e74e34843e8afc1f1273fdeb74ef8d6cd7069ff47a1c26e4b6cd79d70edcfd46f831d9729861ce143b8fc386855835d1b73b450473c3163e2b2ab9e757869f2421a08df53ca2aa6049f0d54a32e1e709cc315dde6de7256c243a32a10f8dafddc73befb7d3305bd14d51bd8d9efc7e3b12607cc86a465d8fe0080c1cd9cff5aa5a2fa0f5c22a4ee0087da2703582b1c39786034dd83006fe2e4d450cede86beeb410743b43583cc994bca941a6ab57de5befa860103a415aa4a6f0b6231e6c3a9873873c3a24f983b36842b375b7c2ea19d69d14145062f43ab0822a22abc16b09d8c496dd7ee4d77525ca9de75a42471216c1d2e7250da70cd5ede73aa1f3ef5a577502cc2dcd9c2ac8d9f979107f616875a465addf06aea883129f0938f4ffb3196e8aaff60077a044bb5754f35a3841cbc358b9e5c12afe73f83b43f8974d6254dc54ddf3efe5f21c400c8061ef6ebfcc011a9801bbf73de002a3a034a67703644cd1074a832c9cf10c628bd0d32298b9a8c4ea98fe4c6a61aceacecbc8d0026fe76262cd19b2d28b4a8ab5b1c7dfeed8a78129ac8bc35fd9e87b17827ad72de5de1d68d3b5ffe6f29c37951b7dbdd3f8b12387ec0c218f2ff95299149ae4a258f78c542654fa568a72c8ec2e5be75993109c8aac18ec0a5b0b8b4fb53a805e3a570c92c2fe0efd70001d23b1090845220e8d545ae3ae4e53a82c981b40b0d2310a58adaa26b72ab6f7a9e3f8c2aa33dcbff7b71ec0171553b02c1e01d26b803c2e1064fa5a91a4142a1336fe4c183138eaab8becc069330abc26a26932f3e9de718fe1663a5d344bdaccc45831bdeddfbfe95e5a689c50ec969925914bd7bdf3513fa59520ce6b3acc77932ea17e7da258c6ee2d2f39fa15c91b3e8917cc53722b4126b9ad39db2ee83142049d800b48745b25780c45dd8b72a11155d5e87f7bcee324d30dd4b334231a5cfe8b46088bc34c048d40d93a1894abc445f944f8c2b08454e2bd5a734dbc984e184fac441e2162d3b2b5350262a74b98e1d8b616fa89d3c7d88c216aaccc400e0079d10662882f3d99c02d5c427ded068e9fbd19ba5e51e59123786bf7944fd8f0fa9b9f7b921a92ee05cb5d1b6d1bc750325a1dbb19f91cb1a2737f580725e3e1ebeb421e514260c7ee9442273f4dbff76a55f0f6cfc8296fc3358efda7a480e5b14509aab159b5ee0d47332232156db7488c1463e18b172cf693652ae60faaa5f2b44c6158fe1fab43c9527dd9d6b0872e5498ec2d08bceea4cf7eb56d1d0e98c1599717cae527e7e4abadd4692c29da51ffd4e89c514e145dff621d98f30301c394b5819667e4dfca4ab5b6d8c44f03768fab545ccb9687badccb477a1f7c986792fea1879b1d522e28bb1f378b6417e9521c2b818330ec6588c04ded5cfd5fc1c78fbe7bb37f529cecfa5228e3c388d7a6b7e57ff103f298a61ff8791209834b72b6cadde53df2b2b2a7644a2e6473d49df49708e741e7e95b55d0e4594a23378c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY_END={0x68, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x62, 0x1, "04dba538fd2acb160d2f617c69d35b99aad7430ce6155604117c1073f07a72bdf8793de8de7c9010d4fca0608d8297b8f47c57d7d93bdc1087418cab3709a7ac4c624518f787a02d845b973fde93d2faacb6b1aeebf9b7be844ed8818806"}]}]}, {0x10c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0xf4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "9365ba042ae2ae54ca8c0956a450798f0198f49a9086a6fb3c32421333eefeb1d34740435da29f868d264f211e6c84e24ecfe0317b31837f44ccd3bfb3a43e5702c74435664f32c7fb4c250063fd9847b31f19bc15f9db99f71cecbdfc1c7c3b23d94e8678011f7c3257085a9bcbf35754ee68acaec9687dc58d322d82304bf09d851a69d65069b546858a091d86032fbb5c3500082f954d09a603536a469366408a7e3782cd784b4d"}, @NFTA_DATA_VALUE={0x3d, 0x1, "e5fd67529141bdd284e70e7f101dca4f083e5290575c4bc128b7b2e6d581df5df539869655e8625c9a5aa9783b299c0ee5cce8aba2c01fe926"}]}]}, {0x3ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xe5, 0x6, 0x1, 0x0, "05e0e63fcf00b25e57def3214519e05f0cd8399d953f6a5fb371516aecfdd2cf0f099538763addc0d07a53e0006cdd36e2d5bb593c9460ab26f1ff7567fdc2d9c4867f50d8dc06f9e2bb8758dd7b358d46c80b3921981a39d320d6bf94c6e5bc026c84f523084537ee61b030063c453d9929c8ff7fdd39aa591adbfcea680d012b8171191e515a827f8e7b2efaa54d2b9fcc5a166cad2ba69539cf3c103ce447bb8d5b67f92cee534ceb76045851cc08f0717d3664fcd437c490b69ecc78ad8f2673ade9fb1a4d4a45165747478eecbc25c2325ad213c2557fc81708eeca8fda80"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80}, @NFTA_SET_ELEM_DATA={0x2e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb, 0x1, "40aa3d4748517f"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa3, 0x1, "549efe5a2428ad7d436e2cda9381d29c7818005590756f7a47703bb2de152406797b5c6bda516dc17eee54d5ea1fdfffaf318f8c6c08288e186aaa40d8f6f0038314c18c2d865d5d3465d5ac084c0f7e50d83f8eccee132d7cf27cb43c7a99f0c76a563711ff7aac95b07e634825a0cdcce49566fa42931028a90bed233d2dc6afa1b10e98693f70c70761dd4b0f2c207faf1f1027e92b60cfe4ed3c978045"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xe2, 0x1, "44e511e99aa6ebc8c580d44d75a4170c2c151e6868bc1745c67c345d2723e569a438ca4793766b2c24d82fe73941b807774af05aa4657438746b0c69d516b614538d975e8cd321bd96c29f1e995832d583e1fa9779cd2242fdd9d10964fb015b2d39bbb51259f6f2222d6f8a2811dc230c5973e1ee44e7a1394c6900d1008fad4bdd3a7c0f045f64b502d6b0a19feea28fa23f3619a9805520ff078b362102e6746f3952838eb9bbc644ba6747ba5831bf036534f0bbacd05d6601a5a1fe79adb0d3307e4d9dc3a5d2635200efac89e8765ccc520a8ffc9df9fa541c2f20"}, @NFTA_DATA_VALUE={0x39, 0x1, "a8b9cb65ebfd1edc827fb9f56db9a72b2c70ad76d9079e5c6da09dad7fc026a48f79f5b4cc8cc7f54b6bcad4db181dd5795144b741"}, @NFTA_DATA_VALUE={0x92, 0x1, "12267a5f647ec0035ed4b23859205a7eb87d678d4a0faa7f59f6b3b3af5507888242954ab1fac3f032351fc454d00d5748bbf694d709ca1a6a0f16c0f9e85ac2e106b010d0b257410c359d2e7007bf202908ab7c2ae2eded77c5bea5878b7da2529386a0e31ca022fdc540c5e45c3cdbe01a0d5c28d1e5ef7e43b4b1073f2d0cf6ca1dbaa9e15981774524831c4d"}]}]}, {0x580, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x2bc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xe10f28a4b162ff73}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xcf, 0x1, "c0a9f6cd3eb92503c613de968504da920c7dcefc93a7a321cd888c1869082ebb7c3c17dff6482ba60fad13382f0f13c93452aa7fb405edf6d409d0d52ce2310a3221bf9e66288068dc939c00e906b35211685dfda91a0bb9135a2fbb7548a2b09792f7e4095a5a559a394da2553eb0f13af9b3e840ec9b2eccdf2f7df492e0ebe363359e0066eff72518798dc99d088969fb5694ed28c461d3f20fa14d1a114ff4a6dfc84384199c84e0454890d99668d2a99bfb12512e6db26ce8fbf3a38641e3d34b60710390d7c4b534"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x60, 0x1, "159bea1c4fd1d784f8366ebabd9e1fdf4cd33ad34bdf17d0242e953d19976d5041cb1f4c74c58954c567a787027948c5396694bd21dd1659a4f9fed78efab0fbd4e1761b354157089c7c49c227145fd1cadb2b5f4e51e05a2a7ecc3f"}, @NFTA_DATA_VALUE={0xf6, 0x1, "b170edeaddb79e88c4603f87a069eb21a94ff3009881b6da1b7c3fc9c798090b3cb830441eb315c8b44ba15980c2acd453fbdd23592c138d6956899639902871bbc1c21bb012a6a62bef1d02ba21a710c403a4fbe751c6c6aee736db0839c30eb52d267aa8525a0c25028975b3165eb29c01dcbca522530a40e895678cb810d11d7f8834a7387726283e2a6aa4e595e878d9c25b3b46d58d1a409cea0fbf940b7238b8aa3b486ba069b28aaa5ed5da584f9c248effe37bc35429649ff8a15692f7bdef98a26659680139dc41c705560d10b4df1a9b109b0a5428dfb21e40eba4b4c2291db526d2cb5567b88bab96e41a81a6"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0xd9, 0x6, 0x1, 0x0, "551c8f99802e45e01ea8c25aa6e0ff2e3fea7d845ac0564dec57f0a897a79ee567d3f6e0ac5deac88f77f8d6abd3408e63aff824a00b9cbd1b778563f3b70674bb7c8981ac7b6afdf38a803f447a82231fc0c5cb1d5fb9851ed97802c357a857fa880442ab1b61e835d93147e9b549afe00ebb95ee89d90431076a46f6499500377bbd0c114a2f5961223129c0993a19d51c22d0fcd9fa1a4eccb8bef6e5dd1fb98b9fbf607212fb85e47be855fddd1cd3b3bc8c76d953d69b869e015c1c3c23e88400037452880a5ddaa29420a8a924a607e7c0e3"}, @NFTA_SET_ELEM_DATA={0x118, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xc7, 0x1, "23977c4a63725e7702c196a83b81282d2fdf9fe7c031cf36d0782a4f8f3541d2c16c576458e54669e7b46decb4c8156b5e778cf90325c62d73f3c83e43eb024758c6351d2a0e2c64c0c27d2c9bd9ab3479c34072cdb822ee75d0bab895a0eacec4d17b49503f1f1655c59bd6b4ff78bb7c394956ce31f5eb700efc776453e2bff90dbe4264246da79c57920abb1cc798a0b2fc713a52266d79f3ffc2d15da2d47a5db2ca161a4a45732490a7d0997ba1b8ef9ab3599b7c5bfd35862ec87728c8171d08"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xb7, 0x6, 0x1, 0x0, "653e2731594e3f5ee70b5a93f495baf4d238640a3dadca7323bf7b5f0ea63bdf6ee49630acfddf14dbebdbb7da3e74c219816c5b5f780ecb538a6b366064f8bbebdc03588057d3461dc94f47a03e914f11367b0d8d8fd9da4d402a260ae57508cec2ef8ede78a3fe662f12ed046fd657e739c9424167b98cada3b80749dd8d55e6daf46b71553557e24559d925fba4fdaf30242a5a8c81d124a92fac51fd66da0bc3520e6f4e73b718078f2718abd31d0d92b5"}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x8001}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3310, 0x3, 0x0, 0x1, [{0x1264, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xd15}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7fff}, @NFTA_SET_ELEM_KEY={0x1220, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa2, 0x1, "3c0d9c40a213544da057fd4d7c1e3c38e126a85fac53b1d9b0571d95dd6d2be535ba0144898f91dd4c0069e3688a55ee2fc1773e783fd1df56a454df5f7b821edb94c81103f819639501a9606718b76186523f1cff2951da5917ed902c247d151164c1a35548e76646c4b12587b32527945ff18cec3008261d09426c91f7eece8065245fae36729b50c2a9d85e09fd6d4da4d0661effc9c3dda318f399cf"}, @NFTA_DATA_VALUE={0xe5, 0x1, "6e2775077084158b9ce94d624d8052688b788b40fc08858ce182c34dabbe326b3b3454dde476859bc66211cc0680b2df993e0beec08fae76345ea52de729baa533f9301d5e146b7614daff4f1a89aa8c9342272e62b9ae0bd4236f9674edfebfafccafde8abc1de53b6d343440f5fd37f3fcafd0a89d8c837c44956400f943b14c0c236dc23271be7243f43a407d908e62c9869d084f97e6e98023f1ca0b0dc6da74f3cafc6f84e286b3883759f805b2a5b75e588bc75bf79fc6ffc2bc1947d4d7f3fc893e64559a5b9f483c91717268de35b7ccfd7671af049b8f10034c393001"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xc, 0x1, "10f9901b2fd150e7"}, @NFTA_DATA_VALUE={0x29, 0x1, "e0a6ae8396ee3c12ebe93bf706824f5d947ab80c0e05f3706d84b9eaccf306de41a1565fb1"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}]}, {0x144, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x13c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe3, 0x1, "33911dcd313f10697733cc6290ead74909768a40bbc0dbc59a5a9c65da686c291f4f76978cc8d835d1d6213c325cf0bca57001d4eb58870ec41cbd7ed5f63f51d691964e0a6ee05308c0f3368f0b9cbad4c2c3ae24b569d67536962747793084957139ad058fab55197bd83eb59b1a18b46d440435c8f044434af09db0b29aab7ba1742af901519c1a2f991a675bf68a061e860b62b7600bdc5531155e3019be69db2aa55e916d0364f4860af60f995b4ee037605155889fbbcb83cd84733987f8b28b7286da30b19d1f2c093876a6553f2cd071311bc2311f96947f1d2a12"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "bd90e4957fab63e3f84dbccda407d03ddad560c7fc30bec64838b7df58e64451a416a4bcdee6270c405bea37b09523c6759392b0e503c3452e"}]}]}, {0x2f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x2f0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x43, 0x1, "950759561808100a6124221b4e29322dd526456256fadec6288bfa30cfae8193547f95f89555653265c19aacc67ba99f015ba0dbc614489217b92d3cccc86d"}, @NFTA_DATA_VALUE={0xd2, 0x1, "59882db81fb7fc058ce3016c382b34f78b26cabdb8b55080d659246b720e9d73683d31bd38fb0e17a9232d845d01349dc9cc6c5267fd32f7c6804a7b34625563514710d01019409cb8a680ca5d97b61f90c862ceac0c8878be0741091c31da03f05b2684677d2d267c4c493b22a43fd1b2fcf4a43d30e4c6d6d9e14cb06891154251280f94c10681f9a22bf75027511a1e7dfccc96081dbe83a42052a4b6b652163eb742debc2c07b809fcf58b388605adac249791b5b0dc290b55ac1a7c1e297f7c58d83e64e643893469ff70cd"}, @NFTA_DATA_VALUE={0x77, 0x1, "cd4e426ac4c1bff6ad5c16397737112319479fa1d1826cebdc8e5a1453d43a28a412713d5cc9b30de1aea99bba4bd89db47302ff8f779271e6a3959b6580d0a6e8a34d6d3f39e890178d44b0cfcadc65d7d06abec5db8eed5cb752e86305ede357e476af8cd31c2fd5fa1b6437e433c848f203"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x9e, 0x1, "beef76dfb1efd3236cd3415ffebc346a4a93701097480bfd0ee28827aac26f5321e18e68309ee512b12faa2d2f1df4cdfe777c9fd9559ffc8c3af6ef10a6234cc2891f0f0005c5ca999208c4e0820dec93c174762462c2350401c170ce952014b6258cf384e51fa1af05f0ba2647019b58d012889945e73f3ec0bcccc76f91a318d1ac7ff04030519aaadc8b1b49a411a5f01eb061cad3c6b4d7"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x40, 0x1, "bb9eac70e1f5c903f276a06c0f0fd579e33f8e96f2676008a0193f582f0d82544ca84d966aae7e03abf2582bd478d0b0c12fadc9fcecf585beccbe3a"}]}]}, {0x12f0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3f}, @NFTA_SET_ELEM_KEY={0x12e0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5c, 0x1, "7727b78931c1d48acaa52f2f55e3b87b1995cc071f03de733124a1710b2b6b0e9c677d8b3691e1c43f606445d96fba927f6d627d470eb06943aa674e3bf692eba1da86f03aa61a5ebc2d673ee74b362b8bc9efaf9c5c4941"}, @NFTA_DATA_VALUE={0xc4, 0x1, "d4274b1c78874a5006af739d961604c2f7a5b5d5bda68595afdc6fc801200e37221398a4768e952cb9978cf5f413d20a7eb16f5f44d86589ed35bb8920b0893740e136c756cc48bbb677ed43d301e13fbb80ef5861c5fc2b16cf7d67beed700c98e3ae430b6eb7385f63bd6cebb25a76a0b90cafffa9719cac440c9cdd699f7c88bf0fc1f04108bc0c38b626794c7b7a8566b060f8844e4351ab3454b7dd74180468086945531348e858e1ca811d2752aed62f4791754e0c50c1e781f817935a"}, @NFTA_DATA_VALUE={0x80, 0x1, "93f21f0d492b3f05a8ef5f33578e6bcd090774e3a0809e0fda4015fa7c4eef7e45a513c2a1a4a613f4d6b50353aa35efa059ffb1f0781a0dc4a52bd0e97a3fcf608b2f6cadbcb0386377f53f72de8d891e935b04be5525bdc1c6314ac6966426d6237bc28d9f732f502c2cf0120f201668eaccb524c7ece324782eca"}, @NFTA_DATA_VALUE={0x6f, 0x1, "4eb7ce4e92e5900c452d75f73bcdf1aa7eeb7cef0443d07760cf3714e45549e14ab87e83587813b70d333c7f559308fc209ea17d28b77aca0743d1dd5b7f9ab2ccfddeb7786885e9219a6400dfa0a2d28fd3ed8e883daf232c79e132d3ee311e50eb76710f558ae4f9fa31"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "72ec4b29dc4d378b44562504e18f36439c60dbf26123ff7e0d7050ff0efc2ee5642e2d2a0a3367b175e4ca5720a76ff07d214466b5825fd23fff60904e2dbc64ce8691a7ef69c31a00579b64229bff2d7b59b1b72814ab35878cbe6cf5edae26e218ceca99ff5bbc834988e38b05d32e5ba3b99463a91cb022ac3726a7b24ea56534904aed7e861df85af28812050806c81c15a5f4bb69eaf9beba8180a367b035cba5d8b20debc0c194ad949591fbc2f87c77a316b5c10987e88887ff6702a0c6ca5761bbcc275b58497d16c0906a7c6ba31cd142f7d01948edcd52345e806222c7a83e3d7a12f453e41565190e09374c7751c436e2594761eb49fa21a56e1deee8d5410a18b2bae1f77ebf574668e938d89cac22619c7bdcf08b79bcbe034e4804684437b536476665511b812c2380933b5e74bc8082730237cb4b50383bcac119f54272321552f24d488ccf54d6abc302de2012bc72cb8fe3f71b033275404376d6ffa7a75951484a2e621308e184dbe56b780088a0b5bb353a00fd98ca795a2b8d34d43309a7e08e59f3d7e016c69ba4a66ed7769d1979fc1848aed0c7cf3712e3ab091a918d66bb4c59f4aff493dd26deb5f9c875d58c77b8748079b574f0c3f070236a8e2c583fb7d71ae4f80ee5f3404e9d88bed2da43c66c1b0461e1dd3adb30b59741b264006c51aaad71387056042794d1820f15f185938ed188d33f90482e20b67c0c135ec90073892a573e884dd620abba8449b4e40d4794f68b15b1b9cf7f1092bacbc766fc881249e848433675a0f4a8b7a05f93acca42d8e1c5a872965c673529b0607b071af19e64904134ccec7107d41a8a2b42793e0749980f2cba6d4a48b721b4e7d9aa3a7612a11e693822a62567c1994a3d5e41ee46b3080f76ac673a1599868c5aa86c88479b9e9242b6330549a7401fa8219344e44c2c4c95d79a919d7114613be3aefd4229e8ca0cc0b44f191a24284247a2d5d6acabf077b55485f81f145b437954a81018aa5754193f1ab1d88f665f8a688a5e43753d2dcd23a6b72cccccd872240a29fef2dfcfec1f823a701f81ecf5115da704152eb6347f9144a3c2861b2489938150b6345ee4e1bf04f49ce6c9687529f02296ea08a2480613cec7cba59db211612f3182fcc74f2adba8991a9b5a09746bb0f08173efb2e8fc9bb5c4adbbd37a2558166da878b6ae9615f95b9cad880f8c4c65833ee49e2be9cb98498289e1283f2135bb4e1c0ac525a7ad2da498ae88be160963a1ed59ee8ccd13b5cb6982c28182117dccf62eda3c4c64d1dd93e3364a6090e10575cc86f797efcdeffdf83f08e72a4d5e524a6520806930646e59ee41b9ffe872b31906986448863b4a2927b1bb1823f0005509412e591558dc44ce023ca5de2c8723e7fa4032823d3fa02e2502e9e414a46b3d1fb345147ba939f4423ce19ee9ea7eace8f6bc78769ce9a53acde2cb277eaa551dbc5b360794dafd8444412757c9730d1744ac7300ad61840fe363e58791611ae1579533e6aaff94ee9c0a62379308018fdc14ebc448cc41e4c1b417154472c2feed2148537e43a7b9b6a0448e5ff5c3c2f5def9ce26d7e04e159a3ba3ea9f23759eb0a69117806c3ef1db043b5faec591ed0da9b6b6e196d1014d7e049596118eec60c07f0e4163872af4a8da332c588a9cc86ceccf3147c68c945ccd767ca0a082c232462e0441d71713e5bba99b0287d46842da9ee46b906022370a19d980c732ae85e57d396fdabacb8fcf573a6ba3c7bab3bec5658b6aa1cfe895608d6d8e3b5fdba4d184857b524e7fbcae3608af341580f829a77c1d2b06ee5e9e3a97c70c1efec01872bf52e6bd5a807c04a37432179fb05b3ceb152e9c954096e324e6a7aa0bfd6937bfc7852190b2ab371847ad246da60bb52892e17cda4e57164372ae5d00e0d6a67345faf06a4c94d6b765c0743c6ddc11c4f770eaff296f1ffab75fdba7624450c803e4ffa3deecf1b2f23c6956444428e29c6f73d8cb8b89896d2b07a804bf2b4c46c183c06eb67e92ad43b10d7b528867bb9e979d2191e2c36d83f8651975debd942c0fd3416ca1666c39cb44bc285644630dd36201c56fc0a934010cdb8927a38299c3c3256407654ddae779ef673fbaf1eb389886fe3276b807999846a1fcafecfa83d45d61e684047d094ed89c118c6ca59fadd10714568918657aee5118e8351d1379a178a4d3fb0f935a49e93f237b6a09ae5ad68645d1cd48707bf42a3e27bb0dc91d647dde64182ae84a9d975dc2b16935351ee957cc8cc29f16dffff764747f65c5cc03fe392f27d49dc97be14028c518e9f6eaf374c1f77bd147da9609389741c89c7d363e64d2dc55c3c95fac66c987344006d20a8770500143d8177fa6d2ab6cd48d19668116ccf1d0000f0efad89805e1797c80ce8c048cbefa421d5ce325fc1654a5b84c7dc78bf1562cd32f68b2bee08f17041ddf5d5c3c9594353f110ec1b08a00aeb7deb7c3bc1ff8a4cf18c759bb759651ae9a678830cac7e4e59312ccb256bd138074856777e9c23b8157504ada028607c6b0507cdcdee9a3808b5a576d099c2bf25b4018d3bca84858551d927bf96c06aa9578d782581ade47f9d9069541290c8c810635e08094e0f6a3a329aad10b1ac3f3cebacf2312af113026e46b27988ce20cbac9bd5b1c226b62de030064ca0b582ee7ec0f88cdc7fe824695ee9a5e268c60a7d60d32efc5a6ced8d8acc064dee96fd0458d8290e5cdf77c326c594d7f2ef4165bb66c6af8fb8021028217ffc7c382f7a29744460afe65252ddb99de3cf40bf9e09d83f2b2075b0c951b110c0494f4df0bdcba5911d2d2479faf9381546d7423a1851f3104a917dd994b3af82cb65fe277ee0966ba288f877ed74d22da02bc16b9119785657c82b5a3ae75c4400be58dfb45357eef4a5598bdec406ebfd20b6c78d32141f677e28c1fc62db3d12dff36c940763e420c1c7a8199e04647ed2384df163d4a0516df7fd7380bf931a624c7a8318f6c8f63cb00050f2fd5892312cc6bcb5b8fb84fbe022df8c2b0b1f15cfb0be2a6913935e40456a7d360da9fb278d02c330438d0acdd1c1b336b2c6efcdc9c014c5aaad36fec3c558b257c08d2ba6eddea44424e032d9a1bc325d941cd0bf55aaed0df776146ee0681512fef971fc01e79846ed0164f1b17cf0da0346fdc40ba348d2b4a4924a913524f70d77049a2d53c66c0da5a0688a6819e09c4bd75677a9c9ed7d65583b12664a079438251b378fe176193c09569f853cef1660748d4b453b5e149a27fcbf8542e10bed2717e517208ad58fd13794c03448b9f3067a90d6757810885a33daac7dc6aafe4c2f3e8391b0d5bd47535f73032f5e254acb5a9de21309929ab322ef51f7aa62c8c3f91f4cbeee6b415da0795369c3a738fa849b4ff1044a9166f3795eda30c3175cec78aefea8e53767f4f14da0a701789fb2947114b32aab3725e4540f8ad7531bc1c952c514d7698960e61a5e970d68c8991f09a557275e799c1b44f07e6fb97c95176d13c4155644652d18da95dd7842e49ec4083f116ab3db576f59901db46e973aaf934f92221d169773039dfa8b6d625652134b7568c72e1f300ccfeda182cd3e5959a58f75806c9262c64fc3a25e8f7be0916c7b8ee7002d690c2fc5fe7e658a606bd3d55379bdd0459c2049dde4d38ab83db7fa09cc20dce57b1ffc3d2edc93f6b0098e51fee77a2f492c9925cb1fc4ff3439de3534c83190a35b1f80ebe4d2f449eb34ecd5aa7f3362a5f3327d27510e415437f71021a765509a7a6ec62c98bab76f2d1c9dc9dea661aa243fab54406cdfb0609d51060965bc72ef5f7a038734c282ab281eb7e5877e61c751d634c8924901c4e7ba8c5e4ebc8fc3c4258e421a8e91475a3e05c72654163e2077970e3b0072146ac0c1ab3ab2c5bd6a7b1614d25112fce33c77121a26496dd784736cd55cca3e55f775c8ff4390b991693c169a87037e5f1a83607cd429a09d073daa4c40dfb9fe65f871a551bfc1bfb44617c2dd92d16d3053f0f77c431d8a0a21ae5d1500661fe4bed2c7431334e40b3899f6b5e3586284243abd81c6f752a4c8a681741561c964653171c37151a45d4b014b08604324c4ba0510a713cfaccc21202108d40321ac5aed503f4fdd0b278447ebd3c1356f8be065e01f5390f50fac9210cb3fc960e73a4795415ff6536e3ee601329d07c3ecc41938b3d1cdaaba07e5aa4e652d6e4b0e19dd21d13a9b5ae5718770b443229833dfc81253c8be58b0de431ed932ae4da7549157272d9b0ce035fce3f5b98c6fb20f4bd1c44e4d1d1f8739857bbe340910db1194fd9c89a94dd631fa3433c7c6ed80178640f9823a7835cbf1ae51f7eb25c850fb43e31d322eaace0066360e5383015c3b3f2804a4431a2ff1eefd953897c35a978a078c1144c1319ca73283268c21e6653d9e9256519aad423b5c2f809364478d6f788a1fd311f027039ae225f6d7f7c18723a033d93b92a773ef2a24e22301307d124e0256818bf4ee378cdf7c908980891dc1eeb23c8593ddcaf19068d5e1001b80cfd19393521a5981c858616980c1ea75c163332e2a3b10c23c9c1e64cc93d352b99f8d0c3f957351f308ca317c732513a7b2abe3c2dbb8ab63544f9930528cc28eeaf17b85a24be5c0782c4db64b7b56d8ef5d5d15ad54830a927917bbceb113b850a45459bc30a3dcebeea859836c4f62be71e02f33cf1bee44152c4ca74a151f008c82c46d49088ffda24c2c7739645aa43069ab3024c0f6c00ebdc411e899a32ac9156b42fed23a0c4ab1e99405618c0f7e1a2e0bdb0d39f8ff8b65772edef7de7cec11a0c08a66a2f10048712e0c8fb7ca2f52dfe0f1f0eaa7ac39b78346d7f65b9c192578d12f8e25e99f545df72c7fb0b3969c6b0e2c3bb243e39cc57d190a78b8f278fc305f25db2657a7f77e3588781507678c22f63d89e32cf2139ed31c647e368a7e3596e6913f1be053702edabfbe150398a4fe5df62a70cc50303b3bfa97c78411283743ba3fb893f381c22b7d0246b57baccd0abfb19f0641ceb507d55e9fa2a5187fdeaba1db9d8c6bcdc0464e92bed99eeedb05bbda2abdf79a583ff960d376f1b42223ed3e9060087ddfeecfa19d9ff746274243934394c4714aea2d4da0f9a130b8df5a9f885035b6b2b1f2aae6f122eb5ae76c46e7308f0ad9d5a014523fa2c417890701b670a119700438edc002b8659c7b51fb8c543b3eae52882fc905ef5583ebf3d778ef97eb2b008b9e08230e19c7417081295bea186140f2504ddeee24b86d98a9212b57c37a9525fb2dc51bc0e29a12a3b720718e189a784c0b027e48fd0571a4a425c3c2bc47f715aa79a86a7909a26f88f2a182756c3ba2f33b25847afe8fab09ea121efd78803ba55f12b8a0299b3fd424b36355cedf2ca04733f52e643073798c1331f835ff99a074e1a49e436835aee045fb5acc75d41610dc97a91c723eff4e65aa464bf2c5198eea45f3bb643fcb52fee36f5b6461ed73606f6274f89f1e9a6da3ce97ffdaa2340433a9c09b1950ac08865b070bbedb8ade1ec9f330ffb326a34d7cba04e3d37e2de6e943d5ae5bdb9fb19602d89626c882b617d8a7c924f0bedf7f180dc85499fcbf5441a015b01282b2b4407bce8cda5d1a64793b14868ae7e9968b6efe2b4b08e72433c31fc7f023363056b6d6bba83bcec1f2d293c1c3a0395837fd482d0d0358f0993f3927fb0dba2e48612c9e8ba9268062a8f6cd801f11333902d81df"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x6b, 0x1, "14337425a4bdb7ac636a8c33d618f01913297086f2fa6666c8a17d60bd845cd6f48992f1f20bb08d1797cbb0f2a9dc38d4e8f2f8991a4de1386e631c62df02363f8235d252a60719229dd9a406b2f24040ee0ed5f75792d27a28fbab3d2ef4bac28a5bc79d8cca"}]}]}, {0x30c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xc0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbc, 0x1, "d661ae86ac522400ac682661e54497f9055a476361e1eb9f86b7beb5de96209b9ac65aeb1f5caa59eaed13875e5c93574a6fb62cfbfb5b801d0c012551585b1cf369fb13dce1f20702b3589807909a33a794486d9741dc84a13fe6ef7fcf25e8bd067b64e1c529734f460b818bfd628caa9e6694faca5707800f3c252a7988052258940a70c260fcedf67f347c84a7db1cda198ce43b6a0c2a66a3863b8d062e653c6d149271c3a6700b645585adb1b77ad8c16f3b03084d"}]}, @NFTA_SET_ELEM_KEY_END={0x1c0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc0, 0x1, "4b4923f7a291d7e8728a14e771a3509b8e5f8ea66579b53481ce6b08ae93f9e4261118f7edf6fa78d8af41f47bb78b6c817616f422657814b18ebb7d495428dafdb651222c596c4ccaa13551747703b2467450b160b7f065dc90d37a8cb04c791f9968d813ef0fa8a75cb9d20a1b98707e2b639647629c821d48e7c244c7065c6fd9dce8fab32c07348f853026bc42a732f5bb5086445d98155202a9fa6131f7b5f6c2a35a0e1dd235fa6dc716689a8bc404adbb6d8e50a20ca9b728"}, @NFTA_DATA_VALUE={0x3e, 0x1, "cc719e9a3257a4d3a812f0bb113a49bbff34a3391ef3ff37afe8ad478946d410a027893a53a2bfc03e228aad39be3ee5c700cc3a639de3066150"}, @NFTA_DATA_VALUE={0x2e, 0x1, "ce6c0f78afefa786a5bd4cd8fced9b61bf36638fb39ef0e2bcde62d753e319e94217e2cd8de9a8a77229"}, @NFTA_DATA_VALUE={0x5e, 0x1, "e731e8070a24e85ea23c5be17f2ceae2339b51f85a02a6a280c62dd66bbfa6aea9faff652d553fc23b4f9e55b0711663d730b396f7739baee37a81a6d2ea52c39f1bcb542ffdb77d541165dc95c06c2a69918b022426dee5e574"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x6d, 0x6, 0x1, 0x0, "3d0e73164b93822f954c8eab9c58a9fd2ec4065ab724172aad06365791b7fa90d1e38f4190f7dd16ed25c8c92042228fe527e090299ea0040e3b4f1345e429e169edfb34a3219c7481d5ed1eb5d419200eaadfa46d075d5dc2bb24590fe81b748997fa3cf1dfc75453"}]}, {0x178, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY_END={0x164, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf7, 0x1, "6b60a9961059b633a3ef67eeea81bad4c8deb651bcc9959993b609c9a64b8cd64da0df53aaacf2eff13ed0a5093ca969cb784107b6910d7b8af9fb6bbb8d12c5cc07adf972cfc8f0491737831e8cf60416d6b59a622ec8b4b962663538a1c79da45489173114b50a3bb13ca5357a73ed54474f52d475acfbcec72ec26ff55138bb742f6a9f2525f94d42b20eb7f76843debf1fe82b81d67a73ba6d5e179000bbb3d0e72f2d55814801e91ad27a344b94f0a709fd3acb45c13845eda0b94833e59b563d9056fc8f7a1ceea34ec07cc9a0b5528ee10a108262bbd75b69e520701f765aa8c233fe66f1dfb6c25c9266f4424c0e1f"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xd, 0x1, "37527320b43076ed05"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x224, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x164, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x56, 0x1, "5467d76b77b6bbcbf07d27cdf63d07f0b574cb0c771f57d78739581d16f6e17063c8bd86fa479ef0aeec786f7a5fdbdd8d44a6aad80ec0ba8a39c977665b0c00f932fd0fe8bb30cff8e1da3a6472c19b0b48"}, @NFTA_DATA_VALUE={0x77, 0x1, "06edac0e99e38dda842563eb2790b20c332c4875259a5f7b63ff347a4b77aace55bf72b611d5dd71713d97007c934b76a8ec0055378522e4edd9444d2fbc0f35fff72998ea7d29b65cbc0e5495d237c07259c05ba54df61e507f52dce3a1f7adc4dad1a678e18c465bef001588e46b645344f5"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x9c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x98, 0x1, "e68cdd2dace29c233f199e4dfba3ae026478fea2c0d568a6e5efb584534cc4531b1674e8b7c17dbfb12696b2d5c74abdaab52b979fe64dc6f89a87639c1f81b52f7edc5f4e852c08825a0630c95ca5ae5dad2d0344d8bcf3adb0b568009425c0294201169f17b71ab4e5660aa9cc7cc3d2b261769c3adf7a449612bfdba7bb7c678e0ae6a0c4726cdf8cc55c401f407967b0f947"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1f}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x2bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xb4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1a6e9951f2b06254}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_KEY={0x204, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd4, 0x1, "9bfc9ead0122f259466967693fd3148de7bbba0af593b0746558d4c965af1c2ef63ec2dde103429237027780c1e28e246f39cf906db4ac755cfd33542f4a691d428db806483bd31ab0911b8688dfad62bd28fdcb89f582a7cda3e8fdff62f798380afbbb822b2a16f38f20ff986e2e6bdb643cd01bef88cb038df259492ae47fb29614f77a944964ecc7c5f69881e74d081e0beaaf239355dcca4f232323154524a195156cc42dc649c4b23ed4011cfad3abe79668f0867e3e366681ef887d1565dc8e325ac498a2b04b36407a160add"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x63, 0x1, "a39a67fc2b9ead9c87ad2187225c36f4cbc078bbcb4d5d1e8d760a5154ae34cad8cf210bc69eb37f63c9fd4ef51d01c07084defa2493e1ac18145a38416352dd035ee4a7cc968796defb56939636cb46e5edf981b70367813ca7bbde095ae1"}, @NFTA_DATA_VALUE={0xa5, 0x1, "d09e703931474b05653ffce7ea317f2690254c03725145ab2c653b71f4fda96c38932aab19504a419984cd83927ef0b681f932977f51c50caba181ba9211588d8d54240ba7432d85a26888117b8bea76757fd3741d43b7d31c6a705466b446e0a7d930a1a2b2475e7f22f6fdda4e70c427f31a3e9a70a8aa3f6c1c48821cbe09fd1553208f33794937ab22fa51f539719a46a3cb243674d570371910825b0b06c8"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x16ec, 0x8, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x16b4, 0x4, 0x0, 0x1, [{0x134, 0x1, 0x0, 0x1, [@range={{0xa}, @val={0xd4, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0xd0, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcc, 0x1, "fdaa59286a2ee30a72dcd7d9c7650829e51f9d3879ac6d73ed980636f646ea05f27c2b7d04a23d56d39329e4d9a09a861f19f327b8a2f52613d7058aa4d73bb7f5c85a5b7a33d2dfacaecaca2d2299112cd0bef4075223eca562f75630cbd3800f75c8e40e7399599361a705b5272ecc0d330426b00f4615dff91c4c775c1a4219cab5a27b502237710abdcdc0c1a24ab58debfd5a3aab6a5f4cf2f7a830f4bad38fbf1eb25c7a97535261021ae686cbfa3084b441063ba55c05ef236d1b485998eab65bbba698c8"}]}]}}, @redir={{0xa}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x16}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xf}]}}]}, {0x1434, 0x1, 0x0, 0x1, [@ct={{0x7}, @void}, @bitwise={{0xc}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x800}]}}, @cmp={{0x8}, @val={0x1408, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_CMP_DATA={0x10c4, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_CMP_DATA={0x338, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xb6, 0x1, "cd056aff4127b924c6ff48a3b5703509e20f6d0b01461a6036255b0b85e2cff03b489e802ac72b9774db17a0abc567a3aeb2b7f99edeb0f8c279f35dd500e3e0d5d65a783eb9ad8b86a38e85c6c3371864c75c211d720984aadb0f9b3ceb733221dfda9b26dda43bde7398bec914d34b14aa68be5df01f76e502759d53de5c28d6b82878febd0889b4e4aeb36f7fe0bebc5e2c7d0878b55f78f5e4ab998ecd33b42f42dc4fc1712825d16043b84ee5bb9545"}, @NFTA_DATA_VALUE={0xed, 0x1, "99399a24cece0f0b59569998e0dd8e92c1cbb241d29be8e2b6fa3a27a91f259f98af02a38226b6ac198e9c557d8b6ff025cd8e9aaf4d06778dce951265f290a53d9c48b007a3ca845a176b7bf318c8fc7c8c079f2648bead36e6537b881e66600a3e68425ab3d5cb3c039b882c7348852ceb8d8ab5a82512385536735b9aae81e5e0865238b7d0499b9a07186492c7c350779be577140af158c1dd8f5ad67dd3bda1340103adac68adcc3fe08ee6f88f0058c42c91527ae85ca9c2b864c26b3bd63ac2627b4b773c65cdad5f4e61318fcfb2339f3d7d57b4c81a2ba1a8713902e825cb42d77c442902"}, @NFTA_DATA_VALUE={0x62, 0x1, "79cdcbf0a0ae6c8540c14b7f32fde8a5803da3a27ce938bcad0a0688ba9005925b3d5a1fea9d00882bab1c2be2ccc92a87f35c7c3b2c02ac1e5f35067f11bd9acaa4209e592a5a44dc1693c64e83d76214d27b8462474719c39c166a5ecf"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa3, 0x1, "d192778e54853d1ec7d8f7c2c11fb714fb44d30644e97139b68f771ad74026a9462fb45c64490e6143b530fb2aed808f59e017eeda6d28e2ee25ee1cc64b3efe59f309c21009a0215d2d8a22936a5b55fcbfa676ab91050f94a9f15ef41e902a2b0954dc672d8b229fa7209ce6a50fa22383f4d5626b91bd83d15873c5e6aab07b775eb3f773c8fa285ee4d49429a0d552de6ca10fecbb0cc0687d8cb30ff8"}]}]}}]}, {0x12c, 0x1, 0x0, 0x1, [@ct={{0x7}, @void}, @range={{0xa}, @void}, @rt={{0x7}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x8}]}}, @limit={{0xa}, @void}, @rt={{0x7}, @void}, @immediate={{0xe}, @val={0x78, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_IMMEDIATE_DATA={0x6c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}}, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}]}}, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8}]}}, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}]}}]}, {0x10, 0x1, 0x0, 0x1, [@payload={{0xc}, @void}]}, {0xc, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8}, @void}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELOBJ={0x60, 0x14, 0xa, 0x5, 0x0, 0x0, {0xdb6dda03da6a5460, 0x0, 0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7d34}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ptrace$getregset(0x4204, r2, 0x204, &(0x7f0000008080)={&(0x7f0000007fc0)=""/160, 0xa0}) syz_io_uring_setup(0x4a7d, &(0x7f00000080c0)={0x0, 0xe085, 0x2, 0x1, 0x140, 0x0, r3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000008140)=0x0, &(0x7f0000008180)) syz_io_uring_submit(r4, 0x0, &(0x7f00000081c0)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x12}, 0x0) fcntl$getown(r1, 0x9) epoll_create(0x3b) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000085c0)=@bpf_lsm={0x1d, 0x8, &(0x7f0000008400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101}, [@func, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xc2}]}, &(0x7f0000008440)='syzkaller\x00', 0x81, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000008540)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000008580)={0x2, 0x3, 0xff, 0x7}, 0x10}, 0x78) 18:38:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000280)={0x7, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0), &(0x7f0000000200), 0x0}) 18:38:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:38:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:28 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:28 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x8}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4}}]}) [ 283.617587][T12708] usb 5-1: USB disconnect, device number 5 18:38:28 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x5, 0x0, 0x0) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1d, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x8}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x0, 0x0, 0x80, 0x10}, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x0, 0x0}]}) 18:38:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x158, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'macsec0\x00', 'wlan1\x00'}, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x2e}}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "3b93"}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 18:38:28 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) [ 283.986271][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 283.988105][T13531] x_tables: duplicate underflow at hook 3 18:38:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="471deee276920ad917b742aca02f1847", 0x10) [ 284.235929][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 284.236065][T11164] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 284.400530][ T5] usb 3-1: unable to get BOS descriptor or descriptor too short [ 284.486693][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.556066][T11164] usb 5-1: Using ep0 maxpacket: 8 [ 284.674544][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 284.694988][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.727990][ T5] usb 3-1: Product: syz [ 284.736145][T11164] usb 5-1: unable to get BOS descriptor or descriptor too short [ 284.741635][ T5] usb 3-1: SerialNumber: syz [ 284.816353][T11164] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 285.064297][ T5] usb 3-1: USB disconnect, device number 2 [ 285.266084][T11164] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 285.277291][T11164] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.285632][T11164] usb 5-1: SerialNumber: syz [ 285.654805][T11164] usb 5-1: USB disconnect, device number 6 [ 285.784476][T11222] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 286.045910][T11222] usb 3-1: Using ep0 maxpacket: 8 [ 286.216730][T11222] usb 3-1: unable to get BOS descriptor or descriptor too short [ 286.316631][T11222] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 18:38:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:31 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:31 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0xb, 0x0, 0x0) 18:38:31 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 18:38:31 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x5, 0x0, 0x0) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1d, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x8}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x0, 0x0, 0x80, 0x10}, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 286.501441][T11222] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 286.524311][T11222] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.580974][T11222] usb 3-1: Product: syz [ 286.605978][T11222] usb 3-1: SerialNumber: syz 18:38:31 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 18:38:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 18:38:31 executing program 5: openat$snapshot(0xffffff9c, &(0x7f0000000000), 0x22801, 0x0) openat$fb1(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) [ 286.756073][T11222] usb 3-1: can't set config #1, error -71 [ 286.773784][T11222] usb 3-1: USB disconnect, device number 3 [ 286.806196][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd 18:38:31 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:31 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:31 executing program 2: add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) shmat(0x0, &(0x7f0000ff1000/0xf000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) [ 287.056130][ T5] usb 5-1: Using ep0 maxpacket: 8 18:38:32 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 287.225849][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 287.306481][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 287.696009][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 287.705115][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.728160][ T5] usb 5-1: SerialNumber: syz [ 288.079578][ T5] usb 5-1: USB disconnect, device number 7 18:38:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:34 executing program 5: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:34 executing program 2: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:34 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:34 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:34 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_names}) 18:38:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback={0xfec0000000000000}}, 0x1c, 0x0}}], 0x1, 0x0) 18:38:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:34 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000ac0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 18:38:34 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 18:38:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x55e}}], 0x30}}], 0x1, 0x0) 18:38:35 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:37 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair(0x26, 0x80001, 0x0, &(0x7f00000005c0)) 18:38:37 executing program 2: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x882) 18:38:37 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:37 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:38:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 18:38:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:38 executing program 4: syz_open_dev$vcsa(&(0x7f0000001080), 0x1, 0x101301) 18:38:38 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='ns/cgroup\x00') 18:38:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:38 executing program 1: unshare(0x40000000) unshare(0x40000000) bind(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:38 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001200), 0x100, 0x0) write$tcp_mem(r0, 0x0, 0x0) 18:38:38 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0x401870c8, 0x0) 18:38:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2059a25"}}) 18:38:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 18:38:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:41 executing program 5: setsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:41 executing program 2: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x1, 0x6, 0xa5, 0x1}, &(0x7f00000001c0)=0x20) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) io_submit(0x0, 0x7, &(0x7f0000000b80)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x45ae, r0, &(0x7f0000000440)="f4b702827156a42c6b9380a13f9cac", 0xf, 0x80000001, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)="3b831933290e2d954e498756bd90abfe3a16234846a90f6aaddaeb5bdda8e839234181ad9ad1f544020e23", 0x2b, 0xc5, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x9, 0xffffffffffffffff, &(0x7f0000000640)="e2ee4d72e752b66969518cea", 0xc, 0x3, 0x0, 0x2}, 0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, &(0x7f00000007c0)="65b5e458e744da37f0029794ef1945cd8f4291bd316269cc83f5add92c973f9a98541a4fbd0942694e90d0928a833aa6c3c81b029cdf32cce12f8d47e8f97838c52c0e0f652f670913488e3314a54059883012c83e13130a64a0a9f6fade06582a7280b4834dd80adedbd7f8d07f98c112ce48", 0x73, 0x0, 0x0, 0x3}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0, 0x1}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000b00)="e4af44a318484012c1239d08b9e332371f26fa85b832b73fcfd672e58f5372c215817850a0a474480a59f9", 0x2b, 0xd, 0x0, 0x2}]) 18:38:41 executing program 4: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x8, 0x0, 0x3}}}}}]}}]}}, 0x0) 18:38:41 executing program 1: unshare(0x40000000) unshare(0x40000000) bind(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:41 executing program 5: setsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) [ 296.615446][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd 18:38:41 executing program 2: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x1, 0x6, 0xa5, 0x1}, &(0x7f00000001c0)=0x20) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) io_submit(0x0, 0x7, &(0x7f0000000b80)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x45ae, r0, &(0x7f0000000440)="f4b702827156a42c6b9380a13f9cac", 0xf, 0x80000001, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)="3b831933290e2d954e498756bd90abfe3a16234846a90f6aaddaeb5bdda8e839234181ad9ad1f544020e23", 0x2b, 0xc5, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x9, 0xffffffffffffffff, &(0x7f0000000640)="e2ee4d72e752b66969518cea", 0xc, 0x3, 0x0, 0x2}, 0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, &(0x7f00000007c0)="65b5e458e744da37f0029794ef1945cd8f4291bd316269cc83f5add92c973f9a98541a4fbd0942694e90d0928a833aa6c3c81b029cdf32cce12f8d47e8f97838c52c0e0f652f670913488e3314a54059883012c83e13130a64a0a9f6fade06582a7280b4834dd80adedbd7f8d07f98c112ce48", 0x73, 0x0, 0x0, 0x3}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0, 0x1}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000b00)="e4af44a318484012c1239d08b9e332371f26fa85b832b73fcfd672e58f5372c215817850a0a474480a59f9", 0x2b, 0xd, 0x0, 0x2}]) 18:38:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:41 executing program 5: setsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:41 executing program 1: unshare(0x40000000) unshare(0x40000000) bind(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 296.865223][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 296.986083][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 297.015096][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 297.083540][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 297.286005][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 297.299712][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.337855][ T5] usb 5-1: Product: syz [ 297.349126][ T5] usb 5-1: Manufacturer: syz [ 297.360660][ T5] usb 5-1: SerialNumber: syz [ 297.678535][ T5] usb 5-1: USB disconnect, device number 8 [ 298.405110][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 298.495175][T12708] Bluetooth: hci0: command 0x0406 tx timeout [ 298.502963][T12708] Bluetooth: hci2: command 0x0406 tx timeout [ 298.511099][T12708] Bluetooth: hci4: command 0x0406 tx timeout [ 298.518226][T12708] Bluetooth: hci5: command 0x0406 tx timeout [ 298.524403][T12708] Bluetooth: hci1: command 0x0406 tx timeout [ 298.532371][T12708] Bluetooth: hci3: command 0x0406 tx timeout [ 298.645028][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 298.765140][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 298.774828][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 298.795026][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 298.965155][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 298.974302][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.985379][ T5] usb 5-1: Product: syz [ 298.989821][ T5] usb 5-1: Manufacturer: syz [ 298.994640][ T5] usb 5-1: SerialNumber: syz [ 299.297456][ T5] usb 5-1: USB disconnect, device number 9 18:38:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:44 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab04, 0x0) 18:38:44 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:38:44 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/cgroup\x00') ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x10, 0x0) 18:38:44 executing program 2: syz_open_dev$vcsa(&(0x7f0000001200), 0x100, 0x301000) 18:38:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:44 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 18:38:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:47 executing program 4: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 18:38:47 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:47 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x80440, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) 18:38:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14"], 0x18}}], 0x1, 0x0) 18:38:47 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:47 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0x127e, 0x0) 18:38:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x23) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:38:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:47 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:48 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:48 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0x40081271, 0x0) 18:38:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x23) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:38:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x23) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:38:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x13, 0x0, 0x0) 18:38:48 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)="d1", 0x1) 18:38:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x401c5820, &(0x7f0000000000)={0xffffffff}) 18:38:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, 0x0, 0xff000000}}], 0x1, 0x0) 18:38:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x0, &(0x7f0000000000)="d1", 0x1) 18:38:48 executing program 1: unshare(0x0) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x4, 0x0, 0x0) 18:38:48 executing program 2: io_setup(0x4f26, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 18:38:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x0, &(0x7f0000000000)="d1", 0x1) 18:38:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x10, 0x0, 0x0) 18:38:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x0, &(0x7f0000000000)="d1", 0x1) 18:38:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) 18:38:49 executing program 1: unshare(0x0) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:49 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), 0x4) 18:38:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, 0x0, 0x0) 18:38:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc0285628, &(0x7f0000000000)) [ 304.531041][T14434] ptrace attach of "/root/syz-executor.0"[14433] was attempted by "/root/syz-executor.0"[14434] 18:38:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:38:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, 0x0, 0x0) 18:38:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 304.769801][T14456] ptrace attach of "/root/syz-executor.0"[14455] was attempted by "/root/syz-executor.0"[14456] 18:38:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:49 executing program 4: syz_open_dev$vcsa(&(0x7f0000001080), 0x0, 0x101301) 18:38:49 executing program 1: unshare(0x0) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:49 executing program 2: syz_open_dev$vcsa(&(0x7f00000008c0), 0x0, 0x0) 18:38:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, 0x0, 0x0) 18:38:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 305.011730][T14479] ptrace attach of "/root/syz-executor.0"[14478] was attempted by "/root/syz-executor.0"[14479] 18:38:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:50 executing program 4: socketpair(0x23, 0x0, 0xff, &(0x7f0000000080)) 18:38:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x4, 0x0, 0x0) 18:38:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000), 0x0) 18:38:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000), 0x0) 18:38:50 executing program 4: socketpair(0xe8438b7d7c9dbc97, 0x0, 0x0, &(0x7f0000000040)) 18:38:50 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x0, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:50 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:38:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x64, &(0x7f0000000000), 0x0) 18:38:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 305.789588][T14539] ieee802154 phy0 wpan0: encryption failed: -22 18:38:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:38:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5452, &(0x7f0000000080)={0x2, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2059a25"}}) 18:38:50 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:38:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 18:38:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:51 executing program 2: socketpair(0x1e, 0x0, 0x1, &(0x7f00000000c0)) 18:38:51 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x0, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:51 executing program 5: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0xe080) 18:38:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 18:38:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast1}) 18:38:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 18:38:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x34000}}, 0x1c, 0x0}}], 0x1, 0x0) 18:38:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665207b8be7118e54ef197a097eaa76c75a0fdb969beefc3f127ec24eea0a9a689dbf74e1f53b1c152ba137aea9a67b5ad6a6919a1ae84ef6e7f8b4d62dccd51d3367cce16de461f13b038e97262b681ed3e919f67c5b626f8a9bdbb52", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', 0x0}) 18:38:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) 18:38:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @dev, @private0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x5040200}) 18:38:52 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x0, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 18:38:52 executing program 5: io_setup(0x4f26, &(0x7f0000000000)) io_pgetevents(0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) socket$inet6(0xa, 0x6, 0x201) 18:38:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={0x0}, 0x10}, 0x0) 18:38:52 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x60a3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00)\x00'], 0x0, 0x0, 0x0, 0x0}, 0x0) 18:38:52 executing program 3: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 18:38:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 18:38:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0xfffffffffffffe01, 0x0) 18:38:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x11, 0x0, 0x0) 18:38:52 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x40086602, &(0x7f0000000000)={0xffffffff}) [ 307.714645][T11233] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 308.116082][T11233] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.135181][T11233] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.153423][T11233] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 308.180818][T11233] usb 3-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 308.196963][T11233] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.216920][T11233] usb 3-1: config 0 descriptor?? [ 308.699986][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.708678][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.718219][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.729403][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.737584][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.745204][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.752195][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.760301][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.767699][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.782193][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.792720][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.800287][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.807816][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.815549][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.823564][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.831703][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.839425][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.849561][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.860936][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.868636][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.879250][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.902898][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.922317][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.937684][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.950080][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.957603][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.965251][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.972333][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.980822][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.989512][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 308.999447][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.010993][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.022610][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.034127][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.045753][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.052874][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.072361][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.083195][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.096932][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.103940][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.116819][T11233] lenovo 0003:17EF:60A3.0004: unknown main item tag 0x0 [ 309.146694][T11233] lenovo 0003:17EF:60A3.0004: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.2-1/input0 [ 309.167665][T11233] usb 3-1: USB disconnect, device number 4 [ 309.824427][T11233] usb 3-1: new high-speed USB device number 5 using dummy_hcd 18:38:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'xfrm0\x00', @ifru_map}) 18:38:55 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x0) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:55 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:38:55 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0x40101283, 0x0) 18:38:55 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x0, 0x2, {0x2, @vbi}}) [ 310.225503][T11233] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.259272][T11233] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.329833][T11233] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 310.390489][T11233] usb 3-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 310.439903][T11233] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:38:55 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 18:38:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB='7'], 0x3c}}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)=""/87, 0x57}, 0x0) 18:38:55 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x3, 0x3}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x1, 0x5, 0x0, 0x10, 0xea}, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0xe}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x4, &(0x7f0000000100)=@lang_id={0x4}}]}) [ 310.482477][T11233] usb 3-1: config 0 descriptor?? 18:38:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 18:38:55 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x0) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 310.534562][T11233] usb 3-1: can't set config #0, error -71 [ 310.572383][T11233] usb 3-1: USB disconnect, device number 5 18:38:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001300)={'security\x00'}, &(0x7f0000001380)=0x54) [ 310.875485][T11158] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 311.148337][T11158] usb 4-1: Using ep0 maxpacket: 8 [ 311.374853][T11158] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 311.574463][T11158] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 311.590593][T11158] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.609675][T11158] usb 4-1: Product: syz [ 311.619969][T11158] usb 4-1: SerialNumber: syz [ 311.899982][T11233] usb 4-1: USB disconnect, device number 3 [ 312.694350][T12864] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 312.944214][T12864] usb 4-1: Using ep0 maxpacket: 8 [ 313.144502][T12864] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 18:38:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:38:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0xb, 0x0, 0x0) 18:38:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x200}}], 0x18}}], 0x1, 0x0) 18:38:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 18:38:58 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x0) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 313.324581][T12864] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 313.344011][T12864] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.380661][T12864] usb 4-1: Product: syz 18:38:58 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000500)="a3", 0x1) [ 313.404222][T12864] usb 4-1: SerialNumber: syz 18:38:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 18:38:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008840)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 18:38:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) [ 313.574459][T12864] usb 4-1: can't set config #1, error -71 [ 313.602016][T12864] usb 4-1: USB disconnect, device number 4 18:38:58 executing program 2: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7f, 0xe0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x0, 0x7}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x81, 0x1, 0x8, 0x20, 0x3f}, 0x6c, &(0x7f0000000080)={0x5, 0xf, 0x6c, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "57f5258140e4722946beb2942164b2f0"}, @generic={0x4d, 0x10, 0x1, "94d9554bead3ca9d9fb89cb45d88afb80ed2435cc7f343678b1bf278f35c51be5ea5f6d963b20fd44581d7f21c904a06e264e5c6cb7b51ee2f593288d022b3b9a716bcc707989a0f9b26"}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0xb}]}, 0x4, [{0x19, &(0x7f0000000100)=@string={0x19, 0x3, "bef97269d13aca8f0bcfa8bf62a1a6c1a9f491cf1bcb1b"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x404}}, {0x6b, &(0x7f00000001c0)=@string={0x6b, 0x3, "a64943a180b344a423686f93053bc8ab7984e30074693a174d8af5a02d4090dd1fb25a8bf53ffab350cc7afc2fec26af70e5e55f8ed7bcd96c46961f7c35ac55c614a3ac463826353331be433a387d65b999e43d96e6e33145a326b58713b1736750354b984ed2128b"}}]}) 18:38:58 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:38:58 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001ffff9000000240000041e000000000000000000"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 314.154187][T12864] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 314.404187][T12864] usb 3-1: Using ep0 maxpacket: 32 [ 314.604829][T12864] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 64 [ 314.636963][T12864] usb 3-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 314.680811][T12864] usb 3-1: config 1 interface 0 has no altsetting 0 [ 314.864918][T12864] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 314.904210][T12864] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.940726][T12864] usb 3-1: Product: Є [ 314.958445][T12864] usb 3-1: SerialNumber: 䦦ꅃ뎀ꑄ栣鍯㬅ꯈ葹ã楴᜺詍ꃵ䀭눟譚㿵돺챐ﱺ꼦忥힎䙬ᾖ㕼喬ᓆ겣㡆㔦ㄳ䎾㠺敽馹㷤㇣ꍅ딦ᎇ玱偧䬵亘ዒ [ 315.025803][T14943] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 315.330581][T12864] usb 3-1: USB disconnect, device number 6 [ 316.025736][T12864] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 316.274102][T12864] usb 3-1: Using ep0 maxpacket: 32 18:39:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:39:01 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3}}]}}]}}, 0x0) 18:39:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee0796", 0x17}], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001ffff9000000240000041e000000000000000000"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:39:01 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 316.484271][T12864] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 64 [ 316.523244][T12864] usb 3-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 18:39:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001ffff9000000240000041e000000000000000000"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 316.597847][T12864] usb 3-1: config 1 interface 0 has no altsetting 0 18:39:01 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x3, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:39:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e2000000000010000000000db00"}) r1 = syz_usb_connect_ath9k(0x3, 0xa7, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) 18:39:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001ffff9000000240000041e000000000000000000"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 316.784225][T12861] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 316.795583][T12864] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 316.815044][T12864] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.877068][T12864] usb 3-1: Product: Є 18:39:01 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, 0x0) [ 316.900165][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.906633][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.928142][T12864] usb 3-1: SerialNumber: 䦦ꅃ뎀ꑄ栣鍯㬅ꯈ葹ã楴᜺詍ꃵ䀭눟譚㿵돺챐ﱺ꼦忥힎䙬ᾖ㕼喬ᓆ겣㡆㔦ㄳ䎾㠺敽馹㷤㇣ꍅ딦ᎇ玱偧䬵亘ዒ [ 317.044231][T12864] usb 3-1: can't set config #1, error -71 [ 317.050193][T12861] usb 6-1: Using ep0 maxpacket: 32 [ 317.060867][T12864] usb 3-1: USB disconnect, device number 7 18:39:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 317.194494][T12861] usb 6-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 317.234429][T12861] usb 6-1: config 1 interface 0 has no altsetting 0 18:39:02 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, 0x0, 0x0) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 317.316473][T11158] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 317.424278][T12861] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 317.440716][T12861] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.454084][T12864] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 317.492120][T12861] usb 6-1: Product: syz [ 317.513997][T12861] usb 6-1: Manufacturer: syz [ 317.535982][T12861] usb 6-1: SerialNumber: syz [ 317.694296][T12864] usb 3-1: Using ep0 maxpacket: 32 [ 317.754216][T11158] usb 4-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 317.781330][T11158] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 6 [ 317.814738][T12864] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 317.821337][T11233] usb 6-1: USB disconnect, device number 9 [ 317.994160][T11158] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 318.003278][T11158] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.014858][T12864] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.026072][T11158] usb 4-1: Product: syz [ 318.035557][T12864] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.038449][T11158] usb 4-1: Manufacturer: syz [ 318.060747][T12864] usb 3-1: Product: syz [ 318.075379][T11158] usb 4-1: SerialNumber: syz [ 318.078963][T12864] usb 3-1: Manufacturer: syz [ 318.103380][T12864] usb 3-1: SerialNumber: syz [ 318.145486][T11158] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 318.160839][T15119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 318.413252][T12864] usb 3-1: USB disconnect, device number 8 [ 318.604062][T11213] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 318.854139][T11213] usb 6-1: Using ep0 maxpacket: 32 [ 318.944090][T11158] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 318.974711][T11158] usb 4-1: ath9k_htc: Unable to allocate URBs [ 318.982792][T11158] usb 4-1: ath9k_htc: USB layer deinitialized [ 319.004056][T11213] usb 6-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 319.036692][T11213] usb 6-1: config 1 interface 0 has no altsetting 0 [ 319.193962][T12861] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 319.224068][T11213] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 319.233142][T11213] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.263898][T11213] usb 6-1: Product: syz [ 319.268104][T11213] usb 6-1: Manufacturer: syz [ 319.272705][T11213] usb 6-1: SerialNumber: syz 18:39:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:39:04 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:39:04 executing program 5: bpf$PROG_LOAD(0x1e, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:39:04 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, 0x0, 0x0) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 319.431160][T12864] usb 6-1: USB disconnect, device number 10 [ 319.451867][T12861] usb 3-1: Using ep0 maxpacket: 32 [ 319.584795][T12861] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 18:39:04 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 319.784877][T12861] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 319.815705][T12861] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.825054][T12861] usb 3-1: Product: syz [ 319.829258][T12861] usb 3-1: Manufacturer: syz [ 319.867969][T12861] usb 3-1: SerialNumber: syz [ 319.925980][T15119] raw-gadget gadget: fail, usb_ep_enable returned -22 18:39:04 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) 18:39:04 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 320.058069][T12703] usb 3-1: USB disconnect, device number 9 18:39:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000080)=[{0x45}, {0x7c}, {0x6}]}) 18:39:05 executing program 2: rename(0x0, &(0x7f0000000040)='./file0\x00') 18:39:05 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, 0x0, 0x0) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:39:05 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001ffff9000000240000041e000000000000000000"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:39:05 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='\'*\\\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) [ 321.033452][ T8296] usb 4-1: USB disconnect, device number 5 [ 321.220782][ T26] audit: type=1326 audit(1630175946.081:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 18:39:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:39:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001ffff9000000240000041e000000000000000000"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:39:07 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x246083, 0x0) 18:39:07 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}, 0x20) 18:39:07 executing program 3: timer_create(0x0, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1800002, 0x10, 0xffffffffffffffff, 0x1000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x3d1000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)=""/149, 0x95}, {&(0x7f0000000000)=""/35, 0x23}], 0x2}, 0x40000106) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa004401, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',access=user,loose,dfltg', @ANYRESHEX=0xee00]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) 18:39:07 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:39:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x10, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80}, @map, @map, @exit, @call, @call, @map_val, @map_val]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xec, &(0x7f0000000140)=""/236, 0x41000, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4}, 0x8, 0x10, 0x0}, 0x78) 18:39:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x189c40) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 18:39:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001ffff9000000240000041e000000000000000000"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:39:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:08 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:39:08 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001ffff9000000240000041e000000000000000000"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:39:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:39:10 executing program 1: unshare(0x40000000) r0 = socket(0x0, 0x800000003, 0x0) unshare(0x40000000) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0, 0x23}, 0x80) socketpair(0xf, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000004200000027bd7000fbdbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x850}, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x400003, @mcast2}, {0xa, 0x0, 0xfffffffb, @mcast1, 0xfffffffd}, 0x0, [0x9, 0x9, 0x0, 0x204, 0x3, 0x4, 0x2, 0x10201]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x0, [0x5877, 0x2, 0x2, 0x1, 0x4d0e, 0x0, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 18:39:10 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 18:39:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x13, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80}, @map={0x18, 0x1}, @btf_id, @map, @call, @exit, @call, @call, @map_val, @map_val]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xec, &(0x7f0000000140)=""/236, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) [ 378.332125][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.338420][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.772111][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.778453][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 478.177450][ T27] INFO: task syz-executor.3:15453 can't die for more than 143 seconds. [ 478.186039][ T27] task:syz-executor.3 state:D stack:27632 pid:15453 ppid: 6562 flags:0x00004004 [ 478.199034][ T27] Call Trace: [ 478.202363][ T27] __schedule+0x940/0x26f0 [ 478.206928][ T27] ? io_schedule_timeout+0x140/0x140 [ 478.217714][ T27] schedule+0xd3/0x270 [ 478.221822][ T27] schedule_timeout+0x1db/0x2a0 [ 478.226783][ T27] ? usleep_range+0x170/0x170 [ 478.234981][ T27] ? wait_for_completion+0x16e/0x280 [ 478.243380][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 478.251218][ T27] ? do_raw_spin_lock+0x120/0x2b0 [ 478.256721][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 478.264348][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 478.272221][ T27] wait_for_completion+0x176/0x280 [ 478.280397][ T27] ? __flush_work+0x540/0xb10 [ 478.285198][ T27] ? bit_wait_io_timeout+0x160/0x160 [ 478.292172][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 478.298549][ T27] __flush_work+0x56e/0xb10 [ 478.303088][ T27] ? queue_delayed_work_on+0x120/0x120 [ 478.310863][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 478.315755][ T27] ? flush_workqueue_prep_pwqs+0x4f0/0x4f0 [ 478.325973][ T27] ? try_to_grab_pending+0xbd/0xd0 [ 478.334229][ T27] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 478.345714][ T27] __cancel_work_timer+0x3f9/0x570 [ 478.355788][ T27] ? try_to_grab_pending+0xd0/0xd0 [ 478.363423][ T27] ? p9_fd_close+0x280/0x520 [ 478.369076][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 478.373954][ T27] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 478.381118][ T27] p9_fd_close+0x305/0x520 [ 478.386086][ T27] p9_client_destroy+0xbe/0x370 [ 478.391501][ T27] ? p9_tag_remove+0x250/0x250 [ 478.396302][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 478.402673][ T27] ? kfree+0x390/0x530 [ 478.406860][ T27] ? v9fs_session_init+0xbe2/0x17b0 [ 478.413327][ T27] ? v9fs_session_init+0x4ed/0x17b0 [ 478.419174][ T27] v9fs_session_init+0xfc0/0x17b0 [ 478.424318][ T27] ? v9fs_show_options+0x780/0x780 [ 478.431781][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 478.440123][ T27] v9fs_mount+0x79/0x9c0 [ 478.445537][ T27] ? v9fs_write_inode+0x60/0x60 [ 478.450634][ T27] legacy_get_tree+0x105/0x220 [ 478.455523][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 478.462015][ T27] vfs_get_tree+0x89/0x2f0 [ 478.466726][ T27] path_mount+0x1320/0x1fa0 [ 478.471587][ T27] ? kmem_cache_free+0x3d4/0x5b0 [ 478.476555][ T27] ? putname.part.0+0xe1/0x120 [ 478.481567][ T27] ? finish_automount+0xaf0/0xaf0 [ 478.486647][ T27] ? putname.part.0+0xe1/0x120 [ 478.491800][ T27] __x64_sys_mount+0x27f/0x300 [ 478.496601][ T27] ? copy_mnt_ns+0xae0/0xae0 [ 478.501422][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 478.507507][ T27] do_syscall_64+0x35/0xb0 [ 478.511948][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 478.518010][ T27] RIP: 0033:0x4665f9 [ 478.521915][ T27] RSP: 002b:00007f8c6b657188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 478.530432][ T27] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 478.540708][ T27] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000feffff [ 478.549343][ T27] RBP: 00000000004bfcc4 R08: 00000000200004c0 R09: 0000000000000000 [ 478.557508][ T27] R10: 000000000a004401 R11: 0000000000000246 R12: 000000000056c038 [ 478.565496][ T27] R13: 00007ffda73f6bef R14: 00007f8c6b657300 R15: 0000000000022000 [ 478.573704][ T27] INFO: task syz-executor.3:15453 blocked for more than 143 seconds. [ 478.581943][ T27] Not tainted 5.14.0-rc7-next-20210827-syzkaller #0 [ 478.589267][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 478.598197][ T27] task:syz-executor.3 state:D stack:27632 pid:15453 ppid: 6562 flags:0x00004004 [ 478.608041][ T27] Call Trace: [ 478.611344][ T27] __schedule+0x940/0x26f0 [ 478.615790][ T27] ? io_schedule_timeout+0x140/0x140 [ 478.621263][ T27] schedule+0xd3/0x270 [ 478.625353][ T27] schedule_timeout+0x1db/0x2a0 [ 478.630459][ T27] ? usleep_range+0x170/0x170 [ 478.635361][ T27] ? wait_for_completion+0x16e/0x280 [ 478.640829][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 478.645717][ T27] ? do_raw_spin_lock+0x120/0x2b0 [ 478.652434][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 478.662769][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 478.670077][ T27] wait_for_completion+0x176/0x280 [ 478.675212][ T27] ? __flush_work+0x540/0xb10 [ 478.685017][ T27] ? bit_wait_io_timeout+0x160/0x160 [ 478.690970][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 478.696177][ T27] __flush_work+0x56e/0xb10 [ 478.705913][ T27] ? queue_delayed_work_on+0x120/0x120 [ 478.712077][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 478.717218][ T27] ? flush_workqueue_prep_pwqs+0x4f0/0x4f0 [ 478.723096][ T27] ? try_to_grab_pending+0xbd/0xd0 [ 478.728575][ T27] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 478.734859][ T27] __cancel_work_timer+0x3f9/0x570 [ 478.740257][ T27] ? try_to_grab_pending+0xd0/0xd0 [ 478.745566][ T27] ? p9_fd_close+0x280/0x520 [ 478.750626][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 478.756115][ T27] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 478.764428][ T27] p9_fd_close+0x305/0x520 [ 478.769236][ T27] p9_client_destroy+0xbe/0x370 [ 478.774124][ T27] ? p9_tag_remove+0x250/0x250 [ 478.779422][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 478.784997][ T27] ? kfree+0x390/0x530 [ 478.789563][ T27] ? v9fs_session_init+0xbe2/0x17b0 [ 478.794783][ T27] ? v9fs_session_init+0x4ed/0x17b0 [ 478.800602][ T27] v9fs_session_init+0xfc0/0x17b0 [ 478.805667][ T27] ? v9fs_show_options+0x780/0x780 [ 478.811421][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 478.817767][ T27] v9fs_mount+0x79/0x9c0 [ 478.822041][ T27] ? v9fs_write_inode+0x60/0x60 [ 478.826998][ T27] legacy_get_tree+0x105/0x220 [ 478.832037][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 478.838463][ T27] vfs_get_tree+0x89/0x2f0 [ 478.843293][ T27] path_mount+0x1320/0x1fa0 [ 478.847914][ T27] ? kmem_cache_free+0x3d4/0x5b0 [ 478.852978][ T27] ? putname.part.0+0xe1/0x120 [ 478.858749][ T27] ? finish_automount+0xaf0/0xaf0 [ 478.863826][ T27] ? putname.part.0+0xe1/0x120 [ 478.870928][ T27] __x64_sys_mount+0x27f/0x300 [ 478.875745][ T27] ? copy_mnt_ns+0xae0/0xae0 [ 478.880527][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 478.886448][ T27] do_syscall_64+0x35/0xb0 [ 478.890989][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 478.897057][ T27] RIP: 0033:0x4665f9 [ 478.900968][ T27] RSP: 002b:00007f8c6b657188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 478.909558][ T27] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 478.917680][ T27] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000feffff [ 478.925775][ T27] RBP: 00000000004bfcc4 R08: 00000000200004c0 R09: 0000000000000000 [ 478.933975][ T27] R10: 000000000a004401 R11: 0000000000000246 R12: 000000000056c038 [ 478.942185][ T27] R13: 00007ffda73f6bef R14: 00007f8c6b657300 R15: 0000000000022000 [ 478.950344][ T27] [ 478.950344][ T27] Showing all locks held in the system: [ 478.958727][ T27] 1 lock held by khungtaskd/27: [ 478.966462][ T27] #0: ffffffff8b97fbe0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 478.976853][ T27] 1 lock held by in:imklog/6244: [ 478.983916][ T27] #0: ffff888072e42d70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 478.993264][ T27] 2 locks held by kworker/0:12/12703: [ 478.998729][ T27] #0: ffff888010c64d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 479.009705][ T27] #1: ffffc900050a7db0 ((work_completion)(&m->wq)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 479.020746][ T27] [ 479.023128][ T27] ============================================= [ 479.023128][ T27] [ 479.031637][ T27] NMI backtrace for cpu 1 [ 479.036274][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.14.0-rc7-next-20210827-syzkaller #0 [ 479.045831][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 479.056134][ T27] Call Trace: [ 479.059540][ T27] dump_stack_lvl+0xcd/0x134 [ 479.064252][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 479.069536][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 479.074816][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 479.080842][ T27] watchdog+0xcb7/0xed0 [ 479.084995][ T27] ? trace_sched_process_hang+0x280/0x280 [ 479.090704][ T27] kthread+0x3e5/0x4d0 [ 479.094775][ T27] ? set_kthread_struct+0x130/0x130 [ 479.100046][ T27] ret_from_fork+0x1f/0x30 [ 479.105256][ T27] Sending NMI from CPU 1 to CPUs 0: [ 479.110738][ C0] NMI backtrace for cpu 0 [ 479.110750][ C0] CPU: 0 PID: 2960 Comm: systemd-journal Not tainted 5.14.0-rc7-next-20210827-syzkaller #0 [ 479.110772][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 479.110782][ C0] RIP: 0010:preempt_count_sub+0x8/0x150 [ 479.110900][ C0] Code: 82 e8 1c 9c 6c 00 eb e4 48 89 df e8 12 9c 6c 00 eb 90 e8 0b 9c 6c 00 eb ac 66 0f 1f 84 00 00 00 00 00 48 c7 c0 e0 d8 24 90 53 <89> fb 48 ba 00 00 00 00 00 fc ff df 48 89 c1 83 e0 07 48 c1 e9 03 [ 479.110919][ C0] RSP: 0018:ffffc90002bbfa80 EFLAGS: 00000096 [ 479.110935][ C0] RAX: ffffffff9024d8e0 RBX: 0000000000031a80 RCX: ffffffff815bcf80 [ 479.110950][ C0] RDX: 1ffff11017386352 RSI: 0000000000000004 RDI: 0000000000000001 [ 479.110963][ C0] RBP: ffffc90002bbfb58 R08: 0000000000000001 R09: 0000000000000003 [ 479.110975][ C0] R10: fffff52000577f44 R11: 0000000000000000 R12: ffff8880b9c31a80 [ 479.110988][ C0] R13: ffff88807bc45580 R14: 0000000000000000 R15: 0000000000000000 [ 479.111001][ C0] FS: 00007fee79ac28c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 479.111021][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 479.111034][ C0] CR2: 00007fee76f99028 CR3: 00000000245b2000 CR4: 00000000001506f0 [ 479.111047][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 479.111059][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 479.111071][ C0] Call Trace: [ 479.111078][ C0] __schedule+0x240/0x26f0 [ 479.111100][ C0] ? io_schedule_timeout+0x140/0x140 [ 479.111120][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 479.111141][ C0] ? lock_chain_count+0x20/0x20 [ 479.111163][ C0] schedule+0xd3/0x270 [ 479.111181][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 479.111206][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 479.111229][ C0] ? do_epoll_wait+0x127f/0x1940 [ 479.111286][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 479.111307][ C0] ? do_raw_write_lock+0x11a/0x280 [ 479.111330][ C0] ? do_raw_read_unlock+0x70/0x70 [ 479.111352][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 479.111377][ C0] do_epoll_wait+0x1298/0x1940 [ 479.111404][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 479.111444][ C0] ? populate_seccomp_data+0x214/0x540 [ 479.111470][ C0] ? finish_wait+0x270/0x270 [ 479.111520][ C0] ? seccomp_notify_ioctl+0xdc0/0xdc0 [ 479.111546][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 479.111568][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 479.111592][ C0] ? __secure_computing+0x104/0x360 [ 479.111617][ C0] do_syscall_64+0x35/0xb0 [ 479.111637][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 479.111662][ C0] RIP: 0033:0x7fee78d8b2e3 [ 479.111678][ C0] Code: 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 83 3d 29 54 2b 00 00 75 13 49 89 ca b8 e8 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 34 c3 48 83 ec 08 e8 0b c2 00 00 48 89 04 24 [ 479.111696][ C0] RSP: 002b:00007fff26168be8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 479.111715][ C0] RAX: ffffffffffffffda RBX: 000055a9705311e0 RCX: 00007fee78d8b2e3 [ 479.111729][ C0] RDX: 0000000000000013 RSI: 00007fff26168bf0 RDI: 0000000000000008 [ 479.111740][ C0] RBP: 00007fff26168de0 R08: 00000000612a8367 R09: 00007fff261b4080 [ 479.111753][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff26168bf0 [ 479.111765][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0005caa2f3997d8b [ 479.115370][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 479.445594][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.14.0-rc7-next-20210827-syzkaller #0 [ 479.454954][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 479.465084][ T27] Call Trace: [ 479.468462][ T27] dump_stack_lvl+0xcd/0x134 [ 479.473142][ T27] panic+0x2b0/0x6dd [ 479.477067][ T27] ? __warn_printk+0xf3/0xf3 [ 479.481658][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 479.486939][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 479.492319][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 479.498473][ T27] ? watchdog.cold+0x1b9/0x1de [ 479.503258][ T27] watchdog.cold+0x1ca/0x1de [ 479.507843][ T27] ? trace_sched_process_hang+0x280/0x280 [ 479.513569][ T27] kthread+0x3e5/0x4d0 [ 479.517637][ T27] ? set_kthread_struct+0x130/0x130 [ 479.522833][ T27] ret_from_fork+0x1f/0x30 [ 479.529096][ T27] Kernel Offset: disabled [ 479.533421][ T27] Rebooting in 86400 seconds..