Warning: Permanently added '10.128.0.25' (ED25519) to the list of known hosts. 2023/09/23 09:59:19 fuzzer started 2023/09/23 09:59:20 dialing manager at 10.128.0.169:30000 [ 70.252078][ T5046] cgroup: Unknown subsys name 'net' [ 70.362939][ T5046] cgroup: Unknown subsys name 'rlimit' [ 71.830584][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.837279][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/23 09:59:22 syscalls: 3528 2023/09/23 09:59:22 code coverage: enabled 2023/09/23 09:59:22 comparison tracing: enabled 2023/09/23 09:59:22 extra coverage: enabled 2023/09/23 09:59:22 delay kcov mmap: enabled 2023/09/23 09:59:22 setuid sandbox: enabled 2023/09/23 09:59:22 namespace sandbox: enabled 2023/09/23 09:59:22 Android sandbox: /sys/fs/selinux/policy does not exist 2023/09/23 09:59:22 fault injection: enabled 2023/09/23 09:59:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/23 09:59:22 net packet injection: enabled 2023/09/23 09:59:22 net device setup: enabled 2023/09/23 09:59:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/09/23 09:59:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/23 09:59:22 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/23 09:59:22 USB emulation: enabled 2023/09/23 09:59:22 hci packet injection: enabled 2023/09/23 09:59:22 wifi device emulation: enabled 2023/09/23 09:59:22 802.15.4 emulation: enabled 2023/09/23 09:59:22 swap file: enabled [ 71.941865][ T5046] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/09/23 09:59:22 fetching corpus: 50, signal 36646/38511 (executing program) 2023/09/23 09:59:22 fetching corpus: 100, signal 54546/58105 (executing program) 2023/09/23 09:59:22 fetching corpus: 150, signal 65087/70331 (executing program) 2023/09/23 09:59:22 fetching corpus: 200, signal 74319/81141 (executing program) 2023/09/23 09:59:22 fetching corpus: 250, signal 83629/91967 (executing program) 2023/09/23 09:59:22 fetching corpus: 300, signal 90307/100138 (executing program) 2023/09/23 09:59:22 fetching corpus: 350, signal 98592/109828 (executing program) 2023/09/23 09:59:22 fetching corpus: 400, signal 104444/117091 (executing program) 2023/09/23 09:59:23 fetching corpus: 450, signal 110580/124561 (executing program) 2023/09/23 09:59:23 fetching corpus: 500, signal 118497/133724 (executing program) 2023/09/23 09:59:23 fetching corpus: 550, signal 122939/139497 (executing program) 2023/09/23 09:59:23 fetching corpus: 600, signal 127943/145689 (executing program) 2023/09/23 09:59:23 fetching corpus: 650, signal 131246/150291 (executing program) 2023/09/23 09:59:23 fetching corpus: 700, signal 135039/155351 (executing program) 2023/09/23 09:59:23 fetching corpus: 750, signal 139353/160872 (executing program) 2023/09/23 09:59:23 fetching corpus: 800, signal 142742/165499 (executing program) 2023/09/23 09:59:23 fetching corpus: 850, signal 146150/170087 (executing program) 2023/09/23 09:59:23 fetching corpus: 900, signal 148730/173914 (executing program) 2023/09/23 09:59:23 fetching corpus: 950, signal 151307/177643 (executing program) 2023/09/23 09:59:24 fetching corpus: 1000, signal 155188/182599 (executing program) 2023/09/23 09:59:24 fetching corpus: 1050, signal 157228/185798 (executing program) 2023/09/23 09:59:24 fetching corpus: 1100, signal 162602/192023 (executing program) 2023/09/23 09:59:24 fetching corpus: 1150, signal 165152/195686 (executing program) 2023/09/23 09:59:24 fetching corpus: 1200, signal 167688/199268 (executing program) 2023/09/23 09:59:24 fetching corpus: 1250, signal 170813/203392 (executing program) 2023/09/23 09:59:24 fetching corpus: 1300, signal 172694/206374 (executing program) 2023/09/23 09:59:24 fetching corpus: 1350, signal 174969/209702 (executing program) 2023/09/23 09:59:24 fetching corpus: 1400, signal 177602/213338 (executing program) 2023/09/23 09:59:24 fetching corpus: 1450, signal 180337/217065 (executing program) 2023/09/23 09:59:25 fetching corpus: 1500, signal 184273/221812 (executing program) 2023/09/23 09:59:25 fetching corpus: 1550, signal 186860/225378 (executing program) 2023/09/23 09:59:25 fetching corpus: 1600, signal 189016/228490 (executing program) 2023/09/23 09:59:25 fetching corpus: 1650, signal 190618/231112 (executing program) 2023/09/23 09:59:25 fetching corpus: 1700, signal 192506/233960 (executing program) 2023/09/23 09:59:25 fetching corpus: 1750, signal 194517/236929 (executing program) 2023/09/23 09:59:25 fetching corpus: 1800, signal 196200/239612 (executing program) 2023/09/23 09:59:25 fetching corpus: 1850, signal 198461/242717 (executing program) 2023/09/23 09:59:25 fetching corpus: 1900, signal 200236/245416 (executing program) 2023/09/23 09:59:25 fetching corpus: 1950, signal 201902/248008 (executing program) 2023/09/23 09:59:26 fetching corpus: 2000, signal 203755/250751 (executing program) 2023/09/23 09:59:26 fetching corpus: 2050, signal 205834/253663 (executing program) 2023/09/23 09:59:26 fetching corpus: 2100, signal 207699/256355 (executing program) 2023/09/23 09:59:26 fetching corpus: 2150, signal 209163/258711 (executing program) 2023/09/23 09:59:26 fetching corpus: 2200, signal 210513/260957 (executing program) 2023/09/23 09:59:26 fetching corpus: 2250, signal 212358/263632 (executing program) 2023/09/23 09:59:26 fetching corpus: 2300, signal 213518/265681 (executing program) 2023/09/23 09:59:26 fetching corpus: 2350, signal 215434/268390 (executing program) 2023/09/23 09:59:26 fetching corpus: 2400, signal 216761/270605 (executing program) 2023/09/23 09:59:26 fetching corpus: 2450, signal 218399/273023 (executing program) 2023/09/23 09:59:27 fetching corpus: 2500, signal 219937/275385 (executing program) 2023/09/23 09:59:27 fetching corpus: 2550, signal 221417/277654 (executing program) 2023/09/23 09:59:27 fetching corpus: 2600, signal 222554/279667 (executing program) 2023/09/23 09:59:27 fetching corpus: 2650, signal 224250/282075 (executing program) 2023/09/23 09:59:27 fetching corpus: 2700, signal 225650/284208 (executing program) 2023/09/23 09:59:27 fetching corpus: 2750, signal 227041/286324 (executing program) 2023/09/23 09:59:27 fetching corpus: 2800, signal 228593/288612 (executing program) 2023/09/23 09:59:27 fetching corpus: 2850, signal 230265/290972 (executing program) 2023/09/23 09:59:27 fetching corpus: 2900, signal 231545/293048 (executing program) 2023/09/23 09:59:27 fetching corpus: 2950, signal 232612/294937 (executing program) 2023/09/23 09:59:27 fetching corpus: 3000, signal 234487/297433 (executing program) 2023/09/23 09:59:27 fetching corpus: 3050, signal 235633/299419 (executing program) 2023/09/23 09:59:28 fetching corpus: 3100, signal 236746/301306 (executing program) 2023/09/23 09:59:28 fetching corpus: 3150, signal 238006/303293 (executing program) 2023/09/23 09:59:28 fetching corpus: 3200, signal 239272/305248 (executing program) 2023/09/23 09:59:28 fetching corpus: 3250, signal 240801/307402 (executing program) 2023/09/23 09:59:28 fetching corpus: 3300, signal 241810/309138 (executing program) 2023/09/23 09:59:28 fetching corpus: 3350, signal 243188/311170 (executing program) 2023/09/23 09:59:28 fetching corpus: 3400, signal 244265/312969 (executing program) 2023/09/23 09:59:28 fetching corpus: 3450, signal 245387/314803 (executing program) 2023/09/23 09:59:28 fetching corpus: 3500, signal 246174/316338 (executing program) 2023/09/23 09:59:28 fetching corpus: 3550, signal 247556/318331 (executing program) 2023/09/23 09:59:28 fetching corpus: 3600, signal 248527/319996 (executing program) 2023/09/23 09:59:28 fetching corpus: 3650, signal 249593/321754 (executing program) 2023/09/23 09:59:29 fetching corpus: 3700, signal 250559/323419 (executing program) 2023/09/23 09:59:29 fetching corpus: 3750, signal 251573/325124 (executing program) 2023/09/23 09:59:29 fetching corpus: 3800, signal 252642/326858 (executing program) 2023/09/23 09:59:29 fetching corpus: 3850, signal 254313/328975 (executing program) 2023/09/23 09:59:29 fetching corpus: 3900, signal 255311/330614 (executing program) 2023/09/23 09:59:29 fetching corpus: 3950, signal 256315/332244 (executing program) 2023/09/23 09:59:29 fetching corpus: 4000, signal 257186/333789 (executing program) 2023/09/23 09:59:29 fetching corpus: 4050, signal 258456/335589 (executing program) 2023/09/23 09:59:29 fetching corpus: 4100, signal 259293/337133 (executing program) 2023/09/23 09:59:29 fetching corpus: 4150, signal 260171/338660 (executing program) 2023/09/23 09:59:29 fetching corpus: 4200, signal 261507/340487 (executing program) 2023/09/23 09:59:29 fetching corpus: 4250, signal 263027/342416 (executing program) 2023/09/23 09:59:30 fetching corpus: 4300, signal 263981/343980 (executing program) 2023/09/23 09:59:30 fetching corpus: 4350, signal 265370/345752 (executing program) 2023/09/23 09:59:30 fetching corpus: 4400, signal 266584/347423 (executing program) 2023/09/23 09:59:30 fetching corpus: 4450, signal 267628/349019 (executing program) 2023/09/23 09:59:30 fetching corpus: 4500, signal 268776/350677 (executing program) 2023/09/23 09:59:30 fetching corpus: 4550, signal 269518/352028 (executing program) 2023/09/23 09:59:30 fetching corpus: 4600, signal 270272/353422 (executing program) 2023/09/23 09:59:30 fetching corpus: 4650, signal 271137/354846 (executing program) 2023/09/23 09:59:30 fetching corpus: 4700, signal 271821/356201 (executing program) 2023/09/23 09:59:30 fetching corpus: 4750, signal 272732/357666 (executing program) 2023/09/23 09:59:30 fetching corpus: 4800, signal 273548/359059 (executing program) 2023/09/23 09:59:30 fetching corpus: 4850, signal 274777/360705 (executing program) 2023/09/23 09:59:31 fetching corpus: 4900, signal 275949/362285 (executing program) 2023/09/23 09:59:31 fetching corpus: 4950, signal 276564/363483 (executing program) 2023/09/23 09:59:31 fetching corpus: 5000, signal 277453/364873 (executing program) 2023/09/23 09:59:31 fetching corpus: 5050, signal 278402/366325 (executing program) 2023/09/23 09:59:31 fetching corpus: 5100, signal 279173/367627 (executing program) 2023/09/23 09:59:31 fetching corpus: 5150, signal 279786/368833 (executing program) 2023/09/23 09:59:31 fetching corpus: 5200, signal 280578/370174 (executing program) 2023/09/23 09:59:31 fetching corpus: 5250, signal 281264/371411 (executing program) 2023/09/23 09:59:31 fetching corpus: 5300, signal 281919/372613 (executing program) 2023/09/23 09:59:31 fetching corpus: 5350, signal 282742/373926 (executing program) 2023/09/23 09:59:31 fetching corpus: 5400, signal 283546/375227 (executing program) 2023/09/23 09:59:31 fetching corpus: 5450, signal 284195/376400 (executing program) 2023/09/23 09:59:32 fetching corpus: 5500, signal 284879/377642 (executing program) 2023/09/23 09:59:32 fetching corpus: 5550, signal 286279/379258 (executing program) 2023/09/23 09:59:32 fetching corpus: 5600, signal 287387/380690 (executing program) 2023/09/23 09:59:32 fetching corpus: 5650, signal 288001/381883 (executing program) 2023/09/23 09:59:32 fetching corpus: 5700, signal 288732/383142 (executing program) 2023/09/23 09:59:32 fetching corpus: 5750, signal 289449/384374 (executing program) 2023/09/23 09:59:32 fetching corpus: 5800, signal 289977/385501 (executing program) 2023/09/23 09:59:32 fetching corpus: 5850, signal 291049/386862 (executing program) 2023/09/23 09:59:32 fetching corpus: 5900, signal 291769/388021 (executing program) 2023/09/23 09:59:33 fetching corpus: 5950, signal 292395/389169 (executing program) 2023/09/23 09:59:33 fetching corpus: 6000, signal 293120/390346 (executing program) 2023/09/23 09:59:33 fetching corpus: 6050, signal 294066/391606 (executing program) 2023/09/23 09:59:33 fetching corpus: 6100, signal 294650/392700 (executing program) 2023/09/23 09:59:33 fetching corpus: 6150, signal 295228/393829 (executing program) 2023/09/23 09:59:33 fetching corpus: 6200, signal 295846/394956 (executing program) 2023/09/23 09:59:33 fetching corpus: 6250, signal 296653/396101 (executing program) 2023/09/23 09:59:33 fetching corpus: 6300, signal 297807/397445 (executing program) 2023/09/23 09:59:33 fetching corpus: 6350, signal 298402/398529 (executing program) 2023/09/23 09:59:33 fetching corpus: 6400, signal 299310/399778 (executing program) 2023/09/23 09:59:33 fetching corpus: 6450, signal 300182/401034 (executing program) 2023/09/23 09:59:33 fetching corpus: 6500, signal 300777/402079 (executing program) 2023/09/23 09:59:34 fetching corpus: 6550, signal 301467/403225 (executing program) 2023/09/23 09:59:34 fetching corpus: 6600, signal 302451/404462 (executing program) 2023/09/23 09:59:34 fetching corpus: 6650, signal 302966/405455 (executing program) 2023/09/23 09:59:34 fetching corpus: 6700, signal 303703/406558 (executing program) 2023/09/23 09:59:34 fetching corpus: 6750, signal 304468/407680 (executing program) 2023/09/23 09:59:34 fetching corpus: 6800, signal 305343/408852 (executing program) 2023/09/23 09:59:34 fetching corpus: 6850, signal 306004/409929 (executing program) 2023/09/23 09:59:34 fetching corpus: 6900, signal 306668/410965 (executing program) 2023/09/23 09:59:34 fetching corpus: 6950, signal 307533/412096 (executing program) 2023/09/23 09:59:34 fetching corpus: 7000, signal 308106/413115 (executing program) 2023/09/23 09:59:34 fetching corpus: 7050, signal 308626/414043 (executing program) 2023/09/23 09:59:35 fetching corpus: 7100, signal 309229/415044 (executing program) 2023/09/23 09:59:35 fetching corpus: 7150, signal 310035/416144 (executing program) 2023/09/23 09:59:35 fetching corpus: 7200, signal 310641/417111 (executing program) 2023/09/23 09:59:35 fetching corpus: 7250, signal 311075/418039 (executing program) 2023/09/23 09:59:35 fetching corpus: 7300, signal 311725/419054 (executing program) 2023/09/23 09:59:35 fetching corpus: 7350, signal 312258/420049 (executing program) 2023/09/23 09:59:35 fetching corpus: 7400, signal 312854/421029 (executing program) 2023/09/23 09:59:35 fetching corpus: 7450, signal 313501/422008 (executing program) 2023/09/23 09:59:35 fetching corpus: 7500, signal 313995/422917 (executing program) 2023/09/23 09:59:35 fetching corpus: 7550, signal 314774/423959 (executing program) 2023/09/23 09:59:35 fetching corpus: 7600, signal 315577/424957 (executing program) 2023/09/23 09:59:36 fetching corpus: 7650, signal 316127/425870 (executing program) 2023/09/23 09:59:36 fetching corpus: 7700, signal 316574/426734 (executing program) 2023/09/23 09:59:36 fetching corpus: 7750, signal 317359/427727 (executing program) 2023/09/23 09:59:36 fetching corpus: 7800, signal 318080/428682 (executing program) 2023/09/23 09:59:36 fetching corpus: 7850, signal 318689/429609 (executing program) 2023/09/23 09:59:36 fetching corpus: 7900, signal 319522/430632 (executing program) 2023/09/23 09:59:36 fetching corpus: 7950, signal 320121/431551 (executing program) 2023/09/23 09:59:36 fetching corpus: 8000, signal 320774/432468 (executing program) 2023/09/23 09:59:36 fetching corpus: 8050, signal 321329/433368 (executing program) 2023/09/23 09:59:36 fetching corpus: 8100, signal 322292/434391 (executing program) 2023/09/23 09:59:37 fetching corpus: 8150, signal 323022/435339 (executing program) 2023/09/23 09:59:37 fetching corpus: 8200, signal 323553/436217 (executing program) 2023/09/23 09:59:37 fetching corpus: 8250, signal 324151/437114 (executing program) 2023/09/23 09:59:37 fetching corpus: 8300, signal 324857/438046 (executing program) 2023/09/23 09:59:37 fetching corpus: 8350, signal 325362/438883 (executing program) [ 87.206479][ T8] cfg80211: failed to load regulatory.db 2023/09/23 09:59:37 fetching corpus: 8400, signal 326110/439815 (executing program) 2023/09/23 09:59:37 fetching corpus: 8450, signal 326809/440687 (executing program) 2023/09/23 09:59:37 fetching corpus: 8500, signal 327503/441578 (executing program) 2023/09/23 09:59:37 fetching corpus: 8550, signal 328313/442522 (executing program) 2023/09/23 09:59:37 fetching corpus: 8600, signal 328839/443353 (executing program) 2023/09/23 09:59:37 fetching corpus: 8650, signal 329419/444176 (executing program) 2023/09/23 09:59:38 fetching corpus: 8700, signal 329797/444976 (executing program) 2023/09/23 09:59:38 fetching corpus: 8750, signal 330256/445757 (executing program) 2023/09/23 09:59:38 fetching corpus: 8800, signal 330697/446513 (executing program) 2023/09/23 09:59:38 fetching corpus: 8850, signal 331176/447321 (executing program) 2023/09/23 09:59:38 fetching corpus: 8900, signal 331897/448192 (executing program) 2023/09/23 09:59:38 fetching corpus: 8950, signal 332245/448960 (executing program) 2023/09/23 09:59:38 fetching corpus: 9000, signal 332874/449782 (executing program) 2023/09/23 09:59:38 fetching corpus: 9050, signal 333399/450579 (executing program) 2023/09/23 09:59:38 fetching corpus: 9100, signal 334101/451407 (executing program) 2023/09/23 09:59:38 fetching corpus: 9150, signal 334677/452198 (executing program) 2023/09/23 09:59:38 fetching corpus: 9200, signal 335206/452955 (executing program) 2023/09/23 09:59:38 fetching corpus: 9250, signal 335629/453730 (executing program) 2023/09/23 09:59:39 fetching corpus: 9300, signal 336016/454470 (executing program) 2023/09/23 09:59:39 fetching corpus: 9350, signal 336586/455230 (executing program) 2023/09/23 09:59:39 fetching corpus: 9400, signal 337162/456044 (executing program) 2023/09/23 09:59:39 fetching corpus: 9450, signal 337894/456819 (executing program) 2023/09/23 09:59:39 fetching corpus: 9500, signal 338428/457618 (executing program) 2023/09/23 09:59:39 fetching corpus: 9550, signal 338973/458407 (executing program) 2023/09/23 09:59:39 fetching corpus: 9600, signal 339299/459091 (executing program) 2023/09/23 09:59:39 fetching corpus: 9650, signal 339894/459859 (executing program) 2023/09/23 09:59:39 fetching corpus: 9700, signal 340468/460576 (executing program) 2023/09/23 09:59:40 fetching corpus: 9750, signal 340926/461358 (executing program) 2023/09/23 09:59:40 fetching corpus: 9800, signal 341392/462048 (executing program) 2023/09/23 09:59:40 fetching corpus: 9850, signal 342033/462829 (executing program) 2023/09/23 09:59:40 fetching corpus: 9900, signal 342448/463566 (executing program) 2023/09/23 09:59:40 fetching corpus: 9950, signal 343242/464362 (executing program) 2023/09/23 09:59:40 fetching corpus: 10000, signal 343735/465056 (executing program) 2023/09/23 09:59:40 fetching corpus: 10050, signal 344361/465779 (executing program) 2023/09/23 09:59:40 fetching corpus: 10100, signal 345053/466547 (executing program) 2023/09/23 09:59:40 fetching corpus: 10150, signal 345569/467257 (executing program) 2023/09/23 09:59:40 fetching corpus: 10200, signal 346321/468011 (executing program) 2023/09/23 09:59:40 fetching corpus: 10250, signal 346868/468721 (executing program) 2023/09/23 09:59:40 fetching corpus: 10300, signal 347216/469387 (executing program) 2023/09/23 09:59:41 fetching corpus: 10350, signal 347755/470119 (executing program) 2023/09/23 09:59:41 fetching corpus: 10400, signal 348223/470809 (executing program) 2023/09/23 09:59:41 fetching corpus: 10450, signal 348784/471473 (executing program) 2023/09/23 09:59:41 fetching corpus: 10500, signal 349300/472127 (executing program) 2023/09/23 09:59:41 fetching corpus: 10550, signal 349721/472774 (executing program) 2023/09/23 09:59:41 fetching corpus: 10600, signal 350139/473428 (executing program) 2023/09/23 09:59:41 fetching corpus: 10650, signal 350635/474083 (executing program) 2023/09/23 09:59:41 fetching corpus: 10700, signal 350937/474720 (executing program) 2023/09/23 09:59:41 fetching corpus: 10750, signal 351345/475364 (executing program) 2023/09/23 09:59:41 fetching corpus: 10800, signal 351780/475993 (executing program) 2023/09/23 09:59:41 fetching corpus: 10850, signal 352377/476629 (executing program) 2023/09/23 09:59:42 fetching corpus: 10900, signal 352807/477266 (executing program) 2023/09/23 09:59:42 fetching corpus: 10950, signal 353261/477944 (executing program) 2023/09/23 09:59:42 fetching corpus: 11000, signal 353902/478585 (executing program) 2023/09/23 09:59:42 fetching corpus: 11050, signal 354270/479199 (executing program) 2023/09/23 09:59:42 fetching corpus: 11100, signal 354681/479817 (executing program) 2023/09/23 09:59:42 fetching corpus: 11150, signal 355161/480418 (executing program) 2023/09/23 09:59:42 fetching corpus: 11200, signal 355572/481039 (executing program) 2023/09/23 09:59:42 fetching corpus: 11250, signal 356094/481670 (executing program) 2023/09/23 09:59:42 fetching corpus: 11300, signal 356411/482248 (executing program) 2023/09/23 09:59:42 fetching corpus: 11350, signal 356819/482823 (executing program) 2023/09/23 09:59:42 fetching corpus: 11400, signal 357329/483394 (executing program) 2023/09/23 09:59:43 fetching corpus: 11450, signal 357742/483950 (executing program) 2023/09/23 09:59:43 fetching corpus: 11500, signal 358186/484558 (executing program) 2023/09/23 09:59:43 fetching corpus: 11550, signal 358756/485132 (executing program) 2023/09/23 09:59:43 fetching corpus: 11600, signal 359330/485745 (executing program) 2023/09/23 09:59:43 fetching corpus: 11650, signal 359733/486328 (executing program) 2023/09/23 09:59:43 fetching corpus: 11700, signal 360414/486910 (executing program) 2023/09/23 09:59:43 fetching corpus: 11750, signal 360832/487461 (executing program) 2023/09/23 09:59:43 fetching corpus: 11800, signal 361228/488046 (executing program) 2023/09/23 09:59:43 fetching corpus: 11850, signal 361655/488625 (executing program) 2023/09/23 09:59:43 fetching corpus: 11900, signal 362300/489218 (executing program) 2023/09/23 09:59:43 fetching corpus: 11950, signal 362807/489751 (executing program) 2023/09/23 09:59:44 fetching corpus: 12000, signal 363192/490306 (executing program) 2023/09/23 09:59:44 fetching corpus: 12050, signal 363644/490830 (executing program) 2023/09/23 09:59:44 fetching corpus: 12100, signal 364116/491391 (executing program) 2023/09/23 09:59:44 fetching corpus: 12150, signal 364456/491919 (executing program) 2023/09/23 09:59:44 fetching corpus: 12200, signal 364959/492432 (executing program) 2023/09/23 09:59:44 fetching corpus: 12250, signal 365543/492957 (executing program) 2023/09/23 09:59:44 fetching corpus: 12300, signal 365912/493480 (executing program) 2023/09/23 09:59:44 fetching corpus: 12350, signal 366282/494016 (executing program) 2023/09/23 09:59:44 fetching corpus: 12400, signal 366736/494026 (executing program) 2023/09/23 09:59:44 fetching corpus: 12450, signal 367200/494026 (executing program) 2023/09/23 09:59:44 fetching corpus: 12500, signal 367658/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 12550, signal 368140/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 12600, signal 368520/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 12650, signal 368938/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 12700, signal 369303/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 12750, signal 369849/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 12800, signal 370263/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 12850, signal 370640/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 12900, signal 370951/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 12950, signal 371746/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 13000, signal 372209/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 13050, signal 372727/494026 (executing program) 2023/09/23 09:59:45 fetching corpus: 13100, signal 373145/494026 (executing program) 2023/09/23 09:59:46 fetching corpus: 13150, signal 373535/494026 (executing program) 2023/09/23 09:59:46 fetching corpus: 13200, signal 373937/494026 (executing program) 2023/09/23 09:59:46 fetching corpus: 13250, signal 374432/494026 (executing program) 2023/09/23 09:59:46 fetching corpus: 13300, signal 374855/494026 (executing program) 2023/09/23 09:59:46 fetching corpus: 13350, signal 375664/494032 (executing program) 2023/09/23 09:59:46 fetching corpus: 13400, signal 376125/494032 (executing program) 2023/09/23 09:59:46 fetching corpus: 13450, signal 376551/494032 (executing program) 2023/09/23 09:59:46 fetching corpus: 13500, signal 376966/494032 (executing program) 2023/09/23 09:59:46 fetching corpus: 13550, signal 377569/494032 (executing program) 2023/09/23 09:59:47 fetching corpus: 13600, signal 378133/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 13650, signal 378503/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 13700, signal 378869/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 13750, signal 379143/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 13800, signal 379517/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 13850, signal 379886/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 13900, signal 380222/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 13950, signal 380587/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 14000, signal 380938/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 14050, signal 381557/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 14100, signal 382055/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 14150, signal 382339/494034 (executing program) 2023/09/23 09:59:47 fetching corpus: 14200, signal 382782/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14250, signal 383140/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14300, signal 383468/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14350, signal 383845/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14400, signal 384222/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14450, signal 384657/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14500, signal 385149/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14550, signal 385407/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14600, signal 385742/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14650, signal 386108/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14700, signal 386533/494034 (executing program) 2023/09/23 09:59:48 fetching corpus: 14750, signal 386877/494034 (executing program) 2023/09/23 09:59:49 fetching corpus: 14800, signal 387179/494034 (executing program) 2023/09/23 09:59:49 fetching corpus: 14850, signal 387580/494034 (executing program) 2023/09/23 09:59:49 fetching corpus: 14900, signal 388030/494034 (executing program) 2023/09/23 09:59:49 fetching corpus: 14950, signal 388354/494034 (executing program) 2023/09/23 09:59:49 fetching corpus: 15000, signal 388764/494034 (executing program) 2023/09/23 09:59:49 fetching corpus: 15050, signal 389094/494037 (executing program) 2023/09/23 09:59:49 fetching corpus: 15100, signal 389410/494043 (executing program) 2023/09/23 09:59:49 fetching corpus: 15150, signal 389688/494043 (executing program) 2023/09/23 09:59:49 fetching corpus: 15200, signal 390003/494043 (executing program) 2023/09/23 09:59:49 fetching corpus: 15250, signal 390387/494043 (executing program) 2023/09/23 09:59:49 fetching corpus: 15300, signal 390794/494043 (executing program) 2023/09/23 09:59:49 fetching corpus: 15350, signal 391095/494043 (executing program) 2023/09/23 09:59:49 fetching corpus: 15400, signal 391471/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15450, signal 391732/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15500, signal 392019/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15550, signal 392455/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15600, signal 392933/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15650, signal 393326/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15700, signal 393713/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15750, signal 394011/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15800, signal 394240/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15850, signal 394568/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15900, signal 395040/494043 (executing program) 2023/09/23 09:59:50 fetching corpus: 15950, signal 395312/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16000, signal 395560/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16050, signal 395839/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16100, signal 396116/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16150, signal 396495/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16200, signal 397106/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16250, signal 397515/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16300, signal 397865/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16350, signal 398190/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16400, signal 398603/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16450, signal 398947/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16500, signal 399247/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16550, signal 399502/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16600, signal 399794/494043 (executing program) 2023/09/23 09:59:51 fetching corpus: 16650, signal 400019/494043 (executing program) 2023/09/23 09:59:52 fetching corpus: 16700, signal 400402/494043 (executing program) 2023/09/23 09:59:52 fetching corpus: 16750, signal 400727/494043 (executing program) 2023/09/23 09:59:52 fetching corpus: 16800, signal 401007/494043 (executing program) 2023/09/23 09:59:52 fetching corpus: 16850, signal 401284/494054 (executing program) 2023/09/23 09:59:52 fetching corpus: 16900, signal 401673/494054 (executing program) 2023/09/23 09:59:52 fetching corpus: 16950, signal 401914/494054 (executing program) 2023/09/23 09:59:52 fetching corpus: 17000, signal 402307/494054 (executing program) 2023/09/23 09:59:52 fetching corpus: 17050, signal 402616/494054 (executing program) 2023/09/23 09:59:52 fetching corpus: 17100, signal 403002/494054 (executing program) 2023/09/23 09:59:52 fetching corpus: 17150, signal 403304/494054 (executing program) 2023/09/23 09:59:52 fetching corpus: 17200, signal 403642/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17250, signal 404109/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17300, signal 404473/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17350, signal 404855/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17400, signal 405127/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17450, signal 405429/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17500, signal 405664/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17550, signal 406043/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17600, signal 406468/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17650, signal 406756/494055 (executing program) 2023/09/23 09:59:53 fetching corpus: 17700, signal 407081/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 17750, signal 407358/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 17800, signal 407756/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 17850, signal 408283/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 17900, signal 408683/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 17950, signal 408913/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 18000, signal 409220/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 18050, signal 409556/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 18100, signal 409860/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 18150, signal 410155/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 18200, signal 410395/494055 (executing program) 2023/09/23 09:59:54 fetching corpus: 18250, signal 410695/494055 (executing program) 2023/09/23 09:59:55 fetching corpus: 18300, signal 410981/494055 (executing program) 2023/09/23 09:59:55 fetching corpus: 18350, signal 411210/494055 (executing program) 2023/09/23 09:59:55 fetching corpus: 18400, signal 411483/494055 (executing program) 2023/09/23 09:59:55 fetching corpus: 18450, signal 411761/494055 (executing program) 2023/09/23 09:59:55 fetching corpus: 18500, signal 412216/494060 (executing program) 2023/09/23 09:59:55 fetching corpus: 18550, signal 412554/494060 (executing program) 2023/09/23 09:59:55 fetching corpus: 18600, signal 412883/494060 (executing program) 2023/09/23 09:59:55 fetching corpus: 18650, signal 413223/494060 (executing program) 2023/09/23 09:59:55 fetching corpus: 18700, signal 413459/494060 (executing program) 2023/09/23 09:59:55 fetching corpus: 18750, signal 413704/494060 (executing program) 2023/09/23 09:59:55 fetching corpus: 18800, signal 414056/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 18850, signal 414387/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 18900, signal 414584/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 18950, signal 414894/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 19000, signal 415132/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 19050, signal 415441/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 19100, signal 415710/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 19150, signal 415881/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 19200, signal 416186/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 19250, signal 416520/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 19300, signal 416753/494060 (executing program) 2023/09/23 09:59:56 fetching corpus: 19350, signal 417085/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19400, signal 417349/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19450, signal 417723/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19500, signal 417998/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19550, signal 418207/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19600, signal 418529/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19650, signal 418767/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19700, signal 419024/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19750, signal 419299/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19800, signal 419603/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19850, signal 420008/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19900, signal 420270/494060 (executing program) 2023/09/23 09:59:57 fetching corpus: 19950, signal 420545/494060 (executing program) 2023/09/23 09:59:58 fetching corpus: 20000, signal 420737/494060 (executing program) 2023/09/23 09:59:58 fetching corpus: 20050, signal 420965/494060 (executing program) 2023/09/23 09:59:58 fetching corpus: 20100, signal 421249/494060 (executing program) 2023/09/23 09:59:58 fetching corpus: 20150, signal 421450/494060 (executing program) 2023/09/23 09:59:58 fetching corpus: 20200, signal 421655/494074 (executing program) 2023/09/23 09:59:58 fetching corpus: 20250, signal 421901/494079 (executing program) 2023/09/23 09:59:58 fetching corpus: 20300, signal 422182/494079 (executing program) 2023/09/23 09:59:58 fetching corpus: 20350, signal 422585/494079 (executing program) 2023/09/23 09:59:58 fetching corpus: 20400, signal 422794/494079 (executing program) 2023/09/23 09:59:58 fetching corpus: 20450, signal 423053/494079 (executing program) 2023/09/23 09:59:58 fetching corpus: 20500, signal 423417/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 20550, signal 423646/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 20600, signal 423907/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 20650, signal 424143/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 20700, signal 424484/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 20750, signal 424839/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 20800, signal 425079/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 20850, signal 425360/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 20900, signal 425616/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 20950, signal 425896/494079 (executing program) 2023/09/23 09:59:59 fetching corpus: 21000, signal 426117/494079 (executing program) 2023/09/23 10:00:00 fetching corpus: 21050, signal 426343/494079 (executing program) 2023/09/23 10:00:00 fetching corpus: 21100, signal 426596/494079 (executing program) 2023/09/23 10:00:00 fetching corpus: 21150, signal 426795/494080 (executing program) 2023/09/23 10:00:00 fetching corpus: 21200, signal 427047/494080 (executing program) 2023/09/23 10:00:00 fetching corpus: 21250, signal 427286/494080 (executing program) 2023/09/23 10:00:00 fetching corpus: 21300, signal 427636/494080 (executing program) 2023/09/23 10:00:00 fetching corpus: 21350, signal 427928/494080 (executing program) 2023/09/23 10:00:00 fetching corpus: 21400, signal 428236/494080 (executing program) 2023/09/23 10:00:00 fetching corpus: 21450, signal 428481/494080 (executing program) 2023/09/23 10:00:00 fetching corpus: 21500, signal 428823/494080 (executing program) 2023/09/23 10:00:00 fetching corpus: 21550, signal 429061/494080 (executing program) 2023/09/23 10:00:00 fetching corpus: 21600, signal 429352/494080 (executing program) 2023/09/23 10:00:01 fetching corpus: 21650, signal 429620/494080 (executing program) 2023/09/23 10:00:01 fetching corpus: 21700, signal 429855/494080 (executing program) 2023/09/23 10:00:01 fetching corpus: 21750, signal 430134/494080 (executing program) 2023/09/23 10:00:01 fetching corpus: 21800, signal 430413/494080 (executing program) 2023/09/23 10:00:01 fetching corpus: 21850, signal 430644/494083 (executing program) 2023/09/23 10:00:01 fetching corpus: 21900, signal 430834/494083 (executing program) 2023/09/23 10:00:01 fetching corpus: 21950, signal 431162/494083 (executing program) 2023/09/23 10:00:01 fetching corpus: 22000, signal 431436/494083 (executing program) 2023/09/23 10:00:01 fetching corpus: 22050, signal 431759/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22100, signal 432048/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22150, signal 432260/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22200, signal 432473/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22250, signal 432762/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22300, signal 433022/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22350, signal 433314/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22400, signal 433616/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22450, signal 433901/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22500, signal 434193/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22550, signal 434354/494083 (executing program) 2023/09/23 10:00:02 fetching corpus: 22600, signal 434579/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 22650, signal 434755/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 22700, signal 434988/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 22750, signal 435217/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 22800, signal 435423/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 22850, signal 435783/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 22900, signal 436079/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 22950, signal 436343/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 23000, signal 436569/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 23050, signal 436791/494083 (executing program) 2023/09/23 10:00:03 fetching corpus: 23100, signal 436974/494083 (executing program) 2023/09/23 10:00:04 fetching corpus: 23150, signal 437262/494083 (executing program) 2023/09/23 10:00:04 fetching corpus: 23200, signal 437537/494083 (executing program) 2023/09/23 10:00:04 fetching corpus: 23250, signal 437787/494083 (executing program) 2023/09/23 10:00:04 fetching corpus: 23300, signal 438062/494083 (executing program) 2023/09/23 10:00:04 fetching corpus: 23350, signal 438334/494085 (executing program) 2023/09/23 10:00:04 fetching corpus: 23400, signal 438572/494085 (executing program) 2023/09/23 10:00:04 fetching corpus: 23450, signal 438894/494085 (executing program) 2023/09/23 10:00:04 fetching corpus: 23500, signal 439291/494085 (executing program) 2023/09/23 10:00:04 fetching corpus: 23550, signal 439477/494085 (executing program) 2023/09/23 10:00:04 fetching corpus: 23600, signal 439793/494085 (executing program) 2023/09/23 10:00:04 fetching corpus: 23650, signal 440029/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 23700, signal 440239/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 23750, signal 440497/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 23800, signal 440799/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 23850, signal 440990/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 23900, signal 441230/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 23950, signal 441521/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 24000, signal 441762/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 24050, signal 442004/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 24100, signal 442245/494086 (executing program) 2023/09/23 10:00:05 fetching corpus: 24150, signal 442467/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24200, signal 442711/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24250, signal 442951/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24300, signal 443201/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24350, signal 443583/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24400, signal 443884/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24450, signal 444114/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24500, signal 444365/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24550, signal 444618/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24600, signal 444895/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24650, signal 445108/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24700, signal 445358/494086 (executing program) 2023/09/23 10:00:06 fetching corpus: 24750, signal 445600/494086 (executing program) 2023/09/23 10:00:07 fetching corpus: 24800, signal 445833/494086 (executing program) 2023/09/23 10:00:07 fetching corpus: 24850, signal 446086/494086 (executing program) 2023/09/23 10:00:07 fetching corpus: 24900, signal 446330/494086 (executing program) 2023/09/23 10:00:07 fetching corpus: 24950, signal 446528/494086 (executing program) 2023/09/23 10:00:07 fetching corpus: 25000, signal 446699/494086 (executing program) 2023/09/23 10:00:07 fetching corpus: 25050, signal 446916/494087 (executing program) 2023/09/23 10:00:07 fetching corpus: 25100, signal 447146/494087 (executing program) 2023/09/23 10:00:07 fetching corpus: 25150, signal 447351/494087 (executing program) 2023/09/23 10:00:07 fetching corpus: 25200, signal 447594/494087 (executing program) 2023/09/23 10:00:07 fetching corpus: 25250, signal 447890/494087 (executing program) 2023/09/23 10:00:07 fetching corpus: 25300, signal 448204/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25350, signal 448444/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25400, signal 448794/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25450, signal 449001/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25500, signal 449240/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25550, signal 449605/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25600, signal 449743/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25650, signal 449998/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25700, signal 450315/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25750, signal 450546/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25800, signal 450837/494087 (executing program) 2023/09/23 10:00:08 fetching corpus: 25850, signal 451044/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 25900, signal 451243/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 25950, signal 451556/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26000, signal 451776/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26050, signal 452031/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26100, signal 452288/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26150, signal 452441/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26200, signal 452709/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26250, signal 452898/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26300, signal 453131/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26350, signal 453323/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26400, signal 453522/494087 (executing program) 2023/09/23 10:00:09 fetching corpus: 26450, signal 453760/494087 (executing program) 2023/09/23 10:00:10 fetching corpus: 26500, signal 453947/494087 (executing program) 2023/09/23 10:00:10 fetching corpus: 26550, signal 454097/494087 (executing program) 2023/09/23 10:00:10 fetching corpus: 26600, signal 454264/494087 (executing program) 2023/09/23 10:00:10 fetching corpus: 26650, signal 454474/494089 (executing program) 2023/09/23 10:00:10 fetching corpus: 26700, signal 454703/494089 (executing program) 2023/09/23 10:00:10 fetching corpus: 26750, signal 454934/494089 (executing program) 2023/09/23 10:00:10 fetching corpus: 26800, signal 455089/494089 (executing program) 2023/09/23 10:00:10 fetching corpus: 26850, signal 455410/494089 (executing program) 2023/09/23 10:00:10 fetching corpus: 26900, signal 455639/494089 (executing program) 2023/09/23 10:00:10 fetching corpus: 26950, signal 455921/494089 (executing program) 2023/09/23 10:00:11 fetching corpus: 27000, signal 456228/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27050, signal 456451/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27100, signal 456632/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27150, signal 456859/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27200, signal 457049/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27250, signal 457225/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27300, signal 457427/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27350, signal 457651/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27400, signal 457834/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27450, signal 458070/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27500, signal 458320/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27550, signal 458594/494090 (executing program) 2023/09/23 10:00:11 fetching corpus: 27600, signal 458800/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 27650, signal 458988/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 27700, signal 459201/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 27750, signal 459402/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 27800, signal 459619/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 27850, signal 459838/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 27900, signal 460096/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 27950, signal 460305/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 28000, signal 460536/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 28050, signal 460758/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 28100, signal 460917/494090 (executing program) 2023/09/23 10:00:12 fetching corpus: 28150, signal 461122/494090 (executing program) 2023/09/23 10:00:13 fetching corpus: 28200, signal 461305/494090 (executing program) 2023/09/23 10:00:13 fetching corpus: 28250, signal 461481/494090 (executing program) 2023/09/23 10:00:13 fetching corpus: 28300, signal 461746/494091 (executing program) 2023/09/23 10:00:13 fetching corpus: 28350, signal 461978/494091 (executing program) 2023/09/23 10:00:13 fetching corpus: 28400, signal 462214/494098 (executing program) 2023/09/23 10:00:13 fetching corpus: 28450, signal 462425/494101 (executing program) 2023/09/23 10:00:13 fetching corpus: 28500, signal 462739/494101 (executing program) 2023/09/23 10:00:13 fetching corpus: 28550, signal 462990/494101 (executing program) 2023/09/23 10:00:13 fetching corpus: 28600, signal 463150/494101 (executing program) 2023/09/23 10:00:13 fetching corpus: 28650, signal 463355/494101 (executing program) 2023/09/23 10:00:13 fetching corpus: 28700, signal 463561/494101 (executing program) 2023/09/23 10:00:14 fetching corpus: 28750, signal 463796/494101 (executing program) 2023/09/23 10:00:14 fetching corpus: 28800, signal 463969/494101 (executing program) 2023/09/23 10:00:14 fetching corpus: 28850, signal 464506/494101 (executing program) 2023/09/23 10:00:14 fetching corpus: 28900, signal 464782/494101 (executing program) 2023/09/23 10:00:14 fetching corpus: 28950, signal 465005/494101 (executing program) 2023/09/23 10:00:14 fetching corpus: 29000, signal 465264/494103 (executing program) 2023/09/23 10:00:14 fetching corpus: 29050, signal 465450/494103 (executing program) 2023/09/23 10:00:14 fetching corpus: 29100, signal 465764/494103 (executing program) 2023/09/23 10:00:14 fetching corpus: 29150, signal 465893/494103 (executing program) 2023/09/23 10:00:14 fetching corpus: 29200, signal 466057/494103 (executing program) 2023/09/23 10:00:14 fetching corpus: 29250, signal 466270/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29300, signal 466440/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29350, signal 466583/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29400, signal 466860/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29450, signal 467018/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29500, signal 467212/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29550, signal 467363/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29600, signal 467536/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29650, signal 467748/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29700, signal 467921/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29750, signal 468149/494103 (executing program) 2023/09/23 10:00:15 fetching corpus: 29800, signal 468387/494103 (executing program) 2023/09/23 10:00:16 fetching corpus: 29850, signal 468618/494103 (executing program) 2023/09/23 10:00:16 fetching corpus: 29900, signal 468814/494103 (executing program) 2023/09/23 10:00:16 fetching corpus: 29950, signal 468963/494103 (executing program) 2023/09/23 10:00:16 fetching corpus: 30000, signal 469091/494103 (executing program) 2023/09/23 10:00:16 fetching corpus: 30050, signal 469312/494103 (executing program) 2023/09/23 10:00:16 fetching corpus: 30100, signal 469540/494103 (executing program) 2023/09/23 10:00:16 fetching corpus: 30150, signal 469659/494109 (executing program) 2023/09/23 10:00:16 fetching corpus: 30200, signal 469850/494109 (executing program) 2023/09/23 10:00:16 fetching corpus: 30250, signal 469997/494109 (executing program) 2023/09/23 10:00:16 fetching corpus: 30300, signal 470245/494109 (executing program) 2023/09/23 10:00:16 fetching corpus: 30350, signal 470437/494109 (executing program) 2023/09/23 10:00:16 fetching corpus: 30400, signal 470691/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30450, signal 470892/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30500, signal 471038/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30550, signal 471190/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30600, signal 471429/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30650, signal 471598/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30700, signal 471766/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30750, signal 471922/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30800, signal 472118/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30850, signal 472370/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30900, signal 472581/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 30950, signal 472741/494109 (executing program) 2023/09/23 10:00:17 fetching corpus: 31000, signal 472948/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31050, signal 473180/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31100, signal 473393/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31150, signal 473638/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31200, signal 473809/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31250, signal 474064/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31300, signal 474218/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31350, signal 474452/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31400, signal 474639/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31450, signal 474865/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31500, signal 475038/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31550, signal 475236/494109 (executing program) 2023/09/23 10:00:18 fetching corpus: 31600, signal 475484/494109 (executing program) 2023/09/23 10:00:19 fetching corpus: 31650, signal 475780/494109 (executing program) 2023/09/23 10:00:19 fetching corpus: 31700, signal 476118/494109 (executing program) 2023/09/23 10:00:19 fetching corpus: 31750, signal 476337/494109 (executing program) 2023/09/23 10:00:19 fetching corpus: 31800, signal 476591/494109 (executing program) 2023/09/23 10:00:19 fetching corpus: 31850, signal 476757/494111 (executing program) 2023/09/23 10:00:19 fetching corpus: 31900, signal 477039/494111 (executing program) 2023/09/23 10:00:19 fetching corpus: 31950, signal 477251/494111 (executing program) 2023/09/23 10:00:19 fetching corpus: 32000, signal 477482/494111 (executing program) 2023/09/23 10:00:19 fetching corpus: 32050, signal 477649/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32100, signal 477794/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32150, signal 477931/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32200, signal 478104/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32250, signal 478231/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32300, signal 478408/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32350, signal 478540/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32400, signal 478790/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32450, signal 478939/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32500, signal 479159/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32550, signal 479395/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32600, signal 479711/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32650, signal 479922/494112 (executing program) 2023/09/23 10:00:20 fetching corpus: 32700, signal 480109/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 32750, signal 480301/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 32800, signal 480464/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 32850, signal 480751/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 32900, signal 480922/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 32950, signal 481148/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 33000, signal 481409/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 33050, signal 481555/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 33100, signal 481717/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 33150, signal 481879/494112 (executing program) 2023/09/23 10:00:21 fetching corpus: 33200, signal 482049/494112 (executing program) 2023/09/23 10:00:22 fetching corpus: 33250, signal 482300/494112 (executing program) 2023/09/23 10:00:22 fetching corpus: 33251, signal 482302/494112 (executing program) 2023/09/23 10:00:22 fetching corpus: 33251, signal 482302/494112 (executing program) [ 133.268208][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.274645][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/23 10:00:24 starting 6 fuzzer processes 10:00:24 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x0, 0x7}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000080)) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1}, 0x140) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xffffffff8f0d9139}}, './file0/file0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000340)={0x0, 0x0, r2, 0x3f, 0x80000}) r4 = openat$cgroup_subtree(r2, &(0x7f0000000380), 0x2, 0x0) tee(r3, r4, 0x5, 0x7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x65, 0x2, 0x41, 0x7, 0x5}, &(0x7f0000000480)=0x98) r6 = accept(r3, &(0x7f00000004c0)=@sco={0x1f, @none}, &(0x7f0000000540)=0x80) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580), 0x200c2) write$cgroup_subtree(r7, &(0x7f00000005c0)={[{0x2d, 'cpuset'}, {0x2b, 'perf_event'}, {0x2d, 'cpuset'}, {0x2d, 'io'}]}, 0x20) execveat(r2, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000740)=[&(0x7f0000000640)='cgroup.subtree_control\x00', &(0x7f0000000680)='\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000700)='perf_event'], &(0x7f00000007c0)=[&(0x7f0000000780)], 0x400) openat$cgroup_freezer_state(r0, &(0x7f0000000800), 0x2, 0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000840), 0x30000, 0x0) write$cgroup_subtree(r8, &(0x7f0000000880)={[{0x2b, 'blkio'}, {0x2d, 'blkio'}, {0x2d, 'cpuacct'}, {0x2d, 'cpuset'}, {0x2b, 'io'}, {0x2d, 'devices'}, {0x2b, 'io'}, {0x2b, 'devices'}]}, 0x39) fadvise64(r1, 0x7, 0x5, 0x1) write$binfmt_script(r6, &(0x7f00000008c0)={'#! ', './file0', [{0x20, 'cpuacct'}, {}, {0x20, 'cpuacct'}, {0x20, '/dev/dlm_plock\x00'}, {0x20, ')$:{'}, {0x20, 'blkio'}], 0xa, "9d280c1fd6be263e11490293dca594a0dd354464a1d137cba555fd179267cdd3b2a5292f8196c17ce16cae4b2a2e7312852b1e1567336816d7ce1c22e7bd80a39e01b2c2c31508e895e4d283a2ab0cf387e795d79aaf2091d03df8f99efefbe8434e5bf6b7f7a0f3b97b6cea4d99323e1958f92a77f51f4264f9682d02299fd94145a0d845dd3d2aef3ec0ce3c907ee6c61dd96a39c6e3979e8bbf33"}, 0xd3) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000009c0)={[{0x9, 0x8, 0x94, 0x20, 0x4, 0x5, 0xce, 0xfb, 0x8, 0xff, 0xc0, 0xaa, 0xcd02}, {0x8, 0x1, 0x2, 0x80, 0x3f, 0x0, 0x3f, 0xa2, 0xff, 0x2, 0x1f, 0x8}, {0x8, 0x2, 0x5, 0x3, 0x81, 0x56, 0x40, 0xf8, 0xff, 0x8, 0x7, 0x4, 0x8000}], 0x2}) setsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000a40)=0x81, 0x4) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000a80)={0x45a, 0x0, '\x00', {0x0, @bt={0x81, 0x8, 0x1, 0x3, 0x53c, 0x4, 0x13c, 0x0, 0x401, 0x40, 0x1000, 0x8001, 0x5, 0xffffffc3, 0x4, 0x10, {0x4, 0x1}, 0xcd, 0x6}}}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000b40)={r5, 0x2, 0x20}, &(0x7f0000000b80)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000bc0)={r9, 0xa1, "215e1c5c7ff87a386c77c2ff5395fe20f12e90113585e3e24490d57acee2be357bfe0a3ac08fca8f8f363b19ce98a891ade928447887f07309c40c678f90ca4c886d811ae7ea763ac7f14a188b64c79fb3779b189cd1f948690e36d66c6db5903f8c702dc033dad295394dd242f1368aa03e3b24eeda7982b6c2deefff03efbc08771383b1ffa85a85bf0869979ba0a247a0fb1fe719329776de56b53837472f6f"}, &(0x7f0000000c80)=0xa9) r10 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000cc0), 0x40000, 0x0) fremovexattr(r10, &(0x7f0000000d00)=@random={'trusted.', 'cpuset'}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001000)={&(0x7f0000000d40)="7a74aa0155305749800eef2a71da8ba8ffda1578cab842c21bad2445eed6af192193390d680aa79794ea1bfbdd8233e67ac0716d21b2d001658a9cc84a887b475cb0d1f0a07e442ad964227e0e6553b157a1e02b05580245cc7a11cdc3711b951a942174ccbd31ab4065cbf20bacec834670c8750a8ba9b267a57056edd89620023bd60d975f62988f2ea9176fd75c831b559b892debbde0f75c854c6e714b2782307eb85807b78d4a3e58d779d5e1493cef0c48d66535e85d2618f76bb9b1f0531306cb6c0cbb87417d9f685c236f0643", &(0x7f0000000e40)=""/120, &(0x7f0000000ec0)="4896c683", &(0x7f0000000f00)="81298674b5ab793cad790904279aabea79c721c0bc834bb9076123ef404145b5a320567dd81b4d02afef733049ab2ecb0c0586d0fd735f0fbaded03349328681dbf54176dd83d7813751966f076f3405cb1914d944c2bfd5f4ca9baaac4d34560849d8f33d1d40ba9bfee544b1d5477b83599f65c433a7537fbd71f7bb556db4bb6c6f0c128a4163b66e10bead378b8a134c49ff90f14a8d1ccd1152c106544a7b4169d421165e05c1a44da64878155414f5f678636d92897ee9bb5aea8d2e4b2c5ccecc3f3caa8c07195fefd6beb9e5344a7b172f9eaa", 0x8, r3, 0x4}, 0x38) 10:00:24 executing program 2: r0 = socket(0xa, 0x80000, 0x5) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000080)={r2, r3, 0x2}) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x7fff, 0x5, 0x66a, 0x100, 0x80}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x6, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000001b00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001ac0)={&(0x7f00000002c0)={0x17c4, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x68}}}}, [@NL80211_ATTR_BEACON_HEAD={0x158, 0xe, {@with_ht={{{}, {0x7f8}, @device_b, @device_a, @random="c7acac045896", {0x6, 0x80}}, @ver_80211n={0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}}, 0x7, @default, 0x202a, @void, @val={0x1, 0x7, [{0x12, 0x1}, {0xb, 0x1}, {0x60}, {0x60, 0x1}, {0x24}, {0x24, 0x1}, {0x60, 0x1}]}, @val={0x3, 0x1, 0x30}, @void, @val={0x6, 0x2, 0x95}, @void, @void, @val={0x2a, 0x1, {0x1, 0x1}}, @void, @val={0x2d, 0x1a, {0x80, 0x0, 0x5, 0x0, {0x0, 0x1, 0x0, 0x116, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x6, 0x7, 0x81}}, @void, @void, @void, [{0xdd, 0x6a, "f1c789656fef4071276a0935fd71c6120617fbbb7846d1cf8ba083ca750b1ca272d04dcf475499af03a696b9473cdd1a3587a2b93c3105209cfd029a5b13d0609d1b2c300058a95d2518b75e5e77cf468c6f1a7430b9abd3452b39884c119491d02c55d0596022b1a67c"}, {0xdd, 0x8f, "ad5a08689c07bb9d87edde1ec8b4fa3c9e63bd4893a53f05d12db22e56aa6214df8383487cc9fee88114399cedc675c46514782737770e4f966be6db51e7d878187c94b4ea4b35caad714fce5c025497b018e3e8b231ba6aadb8d80e9b6fccefc5babf130168e0dc7455b5831b37c3f66f8cfc9ce21aabeb3562f70519af80a44d913785379a163d628e57d8b0fced"}]}}, @NL80211_ATTR_BEACON_TAIL={0x5c, 0xf, [@ssid={0x0, 0x16, @random="3ad834670a8c685dd93edaff3e9da5c142d04b831e7c"}, @ssid={0x0, 0x6, @default_ap_ssid}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x2, 0x88, 0x1}}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x32, 0x40}}, @prep={0x83, 0x1f, @not_ext={{}, 0x1f, 0x0, @broadcast, 0x81, "", 0xeb0, 0x800, @device_a, 0x6}}, @cf={0x4, 0x6, {0xbd, 0x81, 0x2, 0x79d}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x3f, 0x7f, [@erp={0x2a, 0x1, {0x1}}, @dsss={0x3, 0x1, 0xb}, @prep={0x83, 0x25, @ext={{}, 0xfa, 0x2, @device_a, 0x400, @device_a, 0x400, 0x4, @device_b, 0x7}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @supported_rates={0x1, 0x4, [{0x48}, {0x16, 0x1}, {0x36}, {0xb, 0x1}]}]}, @NL80211_ATTR_FTM_RESPONDER={0x324, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xd2, 0x3, "7bca97b1aba03f4380c8e8b82dec8bbcbc6cf6b97d4a4a13c3cb605c6d62e7a086dece676ed8c608b8c53897cb28caabcd362e1a03318c8206249bc7f0b1ae371fc908069b18d6dd6efdba1f4db705cf93950fcd9b689e43e31e8720c9374219402f56fe5ad55ffff7bdb255adbf39783e111620fb7d3e59a5bbb7fe05ad0ffd092b3513e6ba2fd9cf26ad74a1d4661bd141fa418aa818628c7d10d8f6e9fd358e5cc40b6ba9a877ce469f6cf9cb1437447bb0ddb90677a3645e4ec46af933d314306f41b0ce131fb202d34ef675"}, @NL80211_FTM_RESP_ATTR_LCI={0x98, 0x2, "a5cc272e3790e6957dcb2f333ac42bb1a1d2090e0cf9de6e7243da8b9c3d32121966cc06859a8893e2b343564c9b67a32fd999ca2e997190731dfa4643d07f1acde26436b20cc5859a479877f11e64fcd32dcbee605502e693077924031436a6186bc6d9cd3839ba70713cd9ec070f62810dbdf5dfe06375c72e4f54f8629a548aba94cfeb56659ae628a1c68837ae2459e4422b"}, @NL80211_FTM_RESP_ATTR_LCI={0x3e, 0x2, "3427d8bfaf7ab276119aedc54d8ebd9e5443324f212738652ad2847be3df48cdde9894e95d43b4c7b76680e85c69bef8212a5b133ce016577f19"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbf, 0x3, "ec35d8212ec8792b81b79762f9c648cfa267aab5aa01ff71122a2669879a348d41e18df52bd24e3424bb4710ad40597bc259f969469fb374b1f0f4f6a51156a3c70dff695c5b2e8490802dc8980171dc87b0f647125ff48b533bac181a35131cf28f72d5d33b8785cc36b5e0a4205218a67eebf1bcc86e4f2d692148391addf98b54f6450847d19a1e8641487f7768bc435b101f68809b792f5c769ca75d52188f31fdca1e8f1346f4cafd1598d40e938772e55d327ef02c6fa3f7"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xac, 0x3, "b1dbbb06a6271e53797ec960255d19b6884a217a60692558c5e731f71f42d391f704fe629df0f95b8ba426633a07a920c4c7b4bf6be0d748b59a6237ce5a3f328ee116c333876bd811225a46c2451a7b25ae173344e974a9c0113c1db0c54e7db164b3e1df15e62c4103f58f350ed661a7fc5e372613d8dc3d1dd38dbd184f65bf8f87c50bab1f1d5a68c33c447d506edc4544e40c39e78a07239226e6c5dbd5ba830b7881a0a559"}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x160, 0x80, [@erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @fast_bss_trans={0x37, 0x146, {0x3f, 0x8, "59ea01eb8dc7e3080b4b6f87b15cbacf", "c927a53518edc5368978409a9daae1285900af215d59a8da20e9d67b967bc459", "5bf8cf483d21d6ded03d4c3f8a19524c019ae0cd8af36236298ac3ea3216bbc7", [{0x4, 0x20, "f17ab3f05b907cc9d5edd2c18a4feb6e8f39bc8be022bbff13247967b6b9d673"}, {0x3, 0x4, "cf68e066"}, {0x1, 0x1e, "900d1b5c4af99d3e23caade4a784ddeb9ecdcf82d2577174062a305c5664"}, {0x2, 0x22, "d60f5c4381e277b2a900698646fd730c5d38ba9f22691d586fb668437f702e0c77f3"}, {0x3, 0x27, "48be1a12cef5e89904122dca077829dd3ff9c56a5d2cff162c1d3f98bb505d3ccf3ceeb2bfea6b"}, {0x2, 0x27, "cfc4bbaf5b760600e142da4835e054a95e4b7b22237617de39a4d074750027c511a69fe9e6a82d"}, {0x2, 0x20, "67de25a1d86bc6cb61d1c46a5623289b12cab6c404f347a9b363246473243bff"}, {0x3, 0x12, "8a5d5c5fb71ebdcedc9afeddb491d60b6f34"}]}}, @cf={0x4, 0x6, {0x1, 0x9, 0xf801, 0x8}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x40, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x21}}]}, @NL80211_ATTR_FTM_RESPONDER={0x111c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_LCI={0x44, 0x2, "00d817a0fcacf7b29741916f78ddd149bd9c386f56bab5d78c843f77b0820b4a2e19e6ccf13c1489165975a7d2e90cdf0b078d1386656b0441741d6e94b28189"}, @NL80211_FTM_RESP_ATTR_LCI={0xcb, 0x2, "d066bd6357ea6cd5178cba505549a0f799a097d6b2de5d47b1ea1f302d613151c5e2f18300cf1798222fe20dcfc6727eedfef82afda45c9d3f7cc9fbb3e5396423603ed68130e6fb94f4e2e13e88e5534043bd72569e58424536fad5619423c7a3bfe5348b6f6de2814a240ba1958356ff07196be13e3d673ad8ec041260c68d70ffb239b73bcea2575fe93ac833348389c431f68dbe748c6d52b139ce9841e2308449a5fb18ca09bc400ecbe43a8b0c3eaba17f005443d8a6fe2118c646c77d8a9a2069a95287"}]}]}, 0x17c4}, 0x1, 0x0, 0x0, 0x1}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x64, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x14}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x40841) r7 = syz_open_dev$vcsa(&(0x7f0000001cc0), 0x6, 0x200800) sendmsg$nl_route_sched(r7, &(0x7f0000001e00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)=@getchain={0x54, 0x66, 0x200, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7, 0xffe0}, {0x9, 0xffe0}, {0xffff, 0x4}}, [{0x8}, {0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x269769b9}, {0x8, 0xb, 0x800}]}, 0x54}, 0x1, 0x0, 0x0, 0x24040c80}, 0x20000001) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001e40), 0x49a602, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001ec0), r3) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r8, &(0x7f0000002040)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001f00)={0xcc, r9, 0x8, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0x1}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "1da3190fbfd3ef7d5f37e18b03febee2"}, @NL80211_ATTR_PMKID={0x14, 0x55, "ff566e664f3d12c9820bdc0f357022ab"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SSID={0x23, 0x34, @random="ed00b3a554d4d274b211a62adcd5ca4850004809086affb73b27e370321597"}, @NL80211_ATTR_SSID={0x23, 0x34, @random="0dad8bb70418fe6a289a6ea0ea993a4ed4efbd8f3fedb50dade4212aee5f8c"}, @NL80211_ATTR_PMKID={0x14, 0x55, "8a2b1147300f4cc6dcbed0f2a4bcc00c"}, @NL80211_ATTR_SSID={0xd, 0x34, @random="e45d7ffe53775671b2"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r7, 0xc0286687, &(0x7f00000020c0)={0x3, 0xfffffffffffffffd, 0x31, &(0x7f0000002080)=""/49}) write$binfmt_script(r7, &(0x7f0000002100)={'#! ', './file0', [{0x20, 'syz0\x00'}, {0x20, 'PPPPPP'}, {0x20, 'syz0\x00'}, {0x20, '\xc1\\'}, {0x20, '#'}, {0x20, '##:^#'}, {0x20, 'PPPPPP'}], 0xa, "9c7d3b9d9a4759c9601df75239cdabebc2425a7e80cc280f001b9b7b0ad9d5"}, 0x4f) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000021c0), 0x80, 0x0) renameat(r7, &(0x7f0000002180)='./file0\x00', r10, &(0x7f0000002200)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000002240)={0x0, 0xc2}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), r8) sendmsg$NL80211_CMD_JOIN_IBSS(r10, &(0x7f0000002500)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000024c0)={&(0x7f0000002300)={0x1b0, r11, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_KEYS={0x160, 0x51, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "14592f14cf"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "170bcfe9a37aa451e360c3059d"}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0x7, 0x4, 'BSk'}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "33a0303a6a1b229adfd96a25ad"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "b20c0e2e695b5b730acc18807d"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_SEQ={0xc, 0x4, "e33e971f99c80ee5"}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "04e8722f8e"}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "059ea64d48896f3d4fadc055ed"}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_MODE={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "0e33d9457c1881ae3fe93cc23c"}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_SEQ={0x13, 0x4, "24d72ae1d27e5ec67781ea7a8788b4"}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_DEFAULT={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "314fed0cb84117a27568847d2a"}]}]}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x2}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x4}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xff81}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x1}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x3}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x9}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xd7}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000002540)) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002680)=""/190, 0xbe}, {&(0x7f0000002740)=""/54, 0x36}], 0x2, &(0x7f00000027c0)=""/244, 0xf4}, 0x1}, {{&(0x7f00000028c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000002940)=""/218, 0xda}, {&(0x7f0000002a40)}, {&(0x7f0000002a80)=""/112, 0x70}, {&(0x7f0000002b00)=""/13, 0xd}, {&(0x7f0000002b40)=""/173, 0xad}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x6, &(0x7f0000003c80)}, 0xfff}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000003cc0)=""/3, 0x3}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/153, 0x99}, {&(0x7f0000004dc0)=""/26, 0x1a}], 0x4, &(0x7f0000004e40)=""/144, 0x90}, 0xd5}], 0x3, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000052c0)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005280)={&(0x7f0000005040)=@getpolicy={0x230, 0x15, 0x10, 0x70bd26, 0x25dfdbff, {{@in=@local, @in=@multicast1, 0x4e22, 0x6, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x33}, 0x0, 0x2}, [@algo_crypt={0x87, 0x2, {{'ecb(cast5)\x00'}, 0x1f8, "f9f30511eb2eb8819f6dcfca43778ae7f827261cba366343661b529b03174a709b11e05de78f151731cd15a1162c75cdd3ba73b6bafb05a6b381be98606587"}}, @algo_auth={0xe4, 0x1, {{'crct10dif-pclmul\x00'}, 0x4e0, "64928004a3b23c5ddcb40b0dcd5ab300584acdce82ba25869a87c4bdbf442c66e312610dd936aec1064f54104225e8ab7384c9e1786d4a42056d3fee59e9112520ea83ea63ba79d89826d5ad83966e1f0e26f2bf8cc1933a73c0ca9a9700e0be3416ac52e7808177dad1499965440b5bbf3c53682825bbb9643c564d218be13f7acd2deb4cb06a1a2fd29498777b4773973ca32c916416a93d6874db"}}, @replay_thresh={0x8, 0xb, 0x7fffffff}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd2a, 0x6}}, @replay_thresh={0x8, 0xb, 0x2}, @address_filter={0x28, 0x1a, {@in6=@mcast1, @in6=@mcast1, 0xa, 0x9, 0xb4}}, @user_kmaddress={0x2c, 0x13, {@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, @in6=@remote, 0x0, 0xa}}]}, 0x230}}, 0x40040) 10:00:24 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'rlimit'}, {0x2d, 'freezer'}, {0x2d, 'pids'}, {0x320ed0a11914c253, 'rlimit'}, {0x2d, 'rlimit'}, {0x2d, 'net'}]}, 0x2c) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0x0}}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000001340)=[{&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000200)=""/167, 0xa7}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/92, 0x5c}], 0x4, &(0x7f0000001380)=""/229, 0xe5}, 0x11040) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = syz_io_uring_complete(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000014c0)={@remote, 0x0}, &(0x7f0000001500)=0x14) setsockopt$inet6_mreq(r3, 0x29, 0x9, &(0x7f0000001540)={@private2, r4}, 0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001580)={0x0, 0xfffff259, 0x8, 0x8001}, &(0x7f00000015c0)=0x10) writev(r0, &(0x7f0000002ac0)=[{&(0x7f0000001600)="538d553251907430392fd3256f9312776087ad41848294f9b12ede36ac853ff5bae125d20fc9b897316f98941cafac1b1a838e1c1bf208285ea56152a1d635fb34ae415202c2f0aa879f49c504e02e326f5f55b494c23c5442ed", 0x5a}, {&(0x7f0000001680)="fa93eff48c383b1a7f80c2740c07b218b9bdb906c03981abc9dcb8417ef668e447569a358939e19d57eb552cc80521937d0180eff2ad38efd2f4fee041a061e655d2a1887b9198c42428dd5332853a1a6b5b35561bbaa46987b401b645ee67bad63a46cb6457991d73963d583b7203105b30b77206cf0e6a8d7d9745310582c365feb93ced22c4ebf67fe57d7ab06296eac1509c09b8d5e514c032aab0a34f11cee9de4a177023", 0xa7}, {&(0x7f0000001740)="cc71394bc1ae9b576605d73578312791a17589c5b35491afb0a677f1dda79849c74761f7012321894e7d422d696e21b595876a685dfbd697c5b9e9648411fb95eddb292d29580931eed1b3d358407eb947435db85216e51229ea291ff1f4202661dfd7d14930a037df519e880d26312f4a9f0032589a1ef4676f931bb2065644dc2264a3fbf645b35a5bd038e38db4cc7bc51ff97ebb2315c2fa758df5a7142487a3814c6f4b9fa931d07af467700a6055037220b5da3e2b74e02edfd3ab08991c9dd91150c40ed5497a7ea09374e824fb50c15881", 0xd5}, {&(0x7f0000001840)="c81014ae8109be25daf4be478d683c8b381d85540f404523fd9fa4cb5f82395060faae9e88c5592df583879b759d979a5ff1e57aa1755a96c85848b4d4062571b74bc6696dcd4fc6c6e1143a506435ccbbdddd861f74459b5a24d1b629f6fd65c0fd07105e518f3793b6c459203251b699b96874e963f341194d0c9c85746f63857b27e524e9b4aef3", 0x89}, {&(0x7f0000001900)="27e6295c73b0976aa3738819d890be0e7ecf7096f1c0767098d7dec860ba38954f0847390febfeaf37a40f7ea28283b745d12b40e8099c233aa57d5f531a0fe5fe5fea558521502921b8e36966743a92f46ade8e9ebe08b60ee7f1cdd4610b25396e97f7323419b08a9c87c1db9a9341f5971aa90bd3b35f3eea603d50c355e3ebff8e", 0x83}, {&(0x7f00000019c0)="be4d9d54fdbd051c95202ee33bdd14b3ae1e19346923773025dee6cade6ea67cb452070f7a5be33a72ef564cd7dd65c3497f98140c98ef03ca4bc52f36dde4be1ad5d3fb4be60cf8e796feb663ee09a800a27116f42b18d4d4344c13b84d02c9b6ddf57312c1e14359146aee1c2f01b1298cbb0639c0b35299ce4a21cbd6685db09f174c7a56237c3dcbd7b996d903eaa275123cbd50603a87bf319f58be1333eee0dfb98d744fcb22959025a00df2f84f82c13239fc5acbb0ac0f", 0xbb}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)="f563b85fc5a3b1d361fce471133faf40411e41df44483e4584c295a2bedf3c4616dc40163c6cd49463bf5763ff67c550cbb6e1e064e33f3e8f383a4a7504dc0c97ecf2b7dc0370bdd49f0e1551f6ef48b3f4b27884608769056ccd8c6cad8fa8168e2394be27e950dab824f6524fd55b88fe10a996f8bc4cc2b465222157e364dcf4803807e8b15b4cd840b9ffedf96c9bde922025dbca3f74ff3a419c0c8ffd0fe3b73af1cabda033b785631947b1673ea24fa0074569dfcfb101887b21e62cca01159d0118fb076dd4709283212fc61e6d6713413737b78d300d8651b7e171c2e957d7187431f0b1b62e0519bc1b444d326ef0202a142443c7e2dc39c65a6d38e6b473524a666835207eb18995398101de1867523cba34fb482541e4c4d71ae4b5a75ab7d5074dc353322b937f56acdfeebb0877f6a46ae36c069072ea65758770c65f82e667f68360647b327ea1ff463d6a520af71255bc3489649a7246196a6cd81bdff99b1a5d6f4b5b2a2bb645b7fd7ff16820320e8948501c28876885e62485d284318cfe415ace0e2df50b43a2c754be89cb3e94474b673c33baac4609efdc4f264170ea6e583a17554fbbad16444cdab222ef9b87fe95f30a95fc046f4e1cab8342b758361b89dfee3f6a65c4df0dad8d05e247cd9d0a4d76413b049919b84e1f391eceb64394fc8ffab783e2d8dd82f0ed49653cc46e7c07e272f83ac0442fd26483298e31e312ddeaefe7293f1f7426a5e334b256ec551ae646d9994d586f8bcf7a860cb4deff44cf664c2c2172f7baf15dc77e63acf13ec76d368c987b2f5842193afb090c13826b3ae836baa9c2ba4e961406d1647e8dce5b9663ff9c2ff5bcca7452a1a59da44ab38837ab4b1d641e3e1fdcf211093b6671cd22f714bc5e3db496cee1ac5084eed8343cc705e9b6c46f1b377ca544130901a230957e30c1f98913335660b83322025f3bbc6860afaeaa75573be4a7c5e5f8d13c3ad80b029b73ca54acf5e842dff1840280f7b3a4408e7a0c9b3eab36d2a34759441715963e602e1f0d56093b70add6e22c3add29e97993cef08530081ef8c7669a13cf4dad8e7d1cc12887c4b94ab09b89604b743b4452da90ba5e34c316bae83fdc218d21ac500922e96f7649ad6446016099a7c38707b6193a30b62640283583f88b6cece10e7dad68c5ad5a0bba69fa889b5a6d675c01dde546daddd973cfeb2dfc0d21b6cb348583ed14c7505c747b67ef6caff1c6bc78e28a617b64983dde0603f26b6b02730f1da589911350bcddff8bb202a79802d5711e3aea6460a4022788d01dbaf27c9bf7d8c3b40948df9ae78928d34f4547bdbbfb2b7a3b6ccb13d7475a4ac808e5a2970fd27c2aafcfbc2b412b34aafc13a5c81d70ab64d7a988527ce4303ed0d4dba96ba04216460fae02a1e0d4d3a87a874a8ac3e7b6b7c6be7b611f9ad4e7ec0808db80c3cc0e0bb374c5f23c49157cb2b5321cc0bdb9ffb835e48e2c947a6e646fa99d9e29db9af6ec69266f687aee136f5fb0b14d467efe4f7fd2c6923d4b4a16c92b6da923011306e979b5521ed3eb2970a81f52457bad2a5b00dd96f68ee4f0c230cac502b2ef6053a2f056692220da9dd45aa0eaaacdebf3bfe636fd7a9b772759c7c890b9b0d5c1f54f33e96520005c6cf6c89fe9370d58cecb3da2a10ee9f48975d39b1a4ec5e2d76631c1c4e11a85a71f4a6c487ccadc45f247a1e6ed5a5f45df02721817313b65996aa5faf7abd376444a4ca6e378897ee0ca79ddbff54c0c49dfa09fae720840534b764c7920bd75a2e546db8ddfc49a69e807feda407dacc647f2732e1f2b0fca102b22d0b0cec078950848e3be766165079dc1719af8120d45c03af66cd9241ca6a115ac0fa67b41e6831fb20b83a8879e8888451dabd05e883073b8dc79694b59602ed07a1ee8233410bd15e3539607336fdffb72ed29f2d0eecfdcf99e9644307186484324854785ad418f10ed754e415f8b0b9050e681bfe6eb0b6692b647eeec17b4cc2d4d99f0fe14b23c41add75eb097cee5adb677b1319a72d368c536283e808654c3d263e9a286484ad2048d32664647ce2e4df77cbfe8af6c378c37b90419c977bbdba97840511e1a23a7d19cdeb4189c34658995062aa66f2b8c2678cc4e4fde303770a984a3c7364226fb46c8114452e3717febc4e1c3170797eaaf2fc4bad56bf8e83212064b767a76d7d2f6cdb9e0834aea2864c47425eaab0c621a428a8e0aa376e5ee488c73500963ed7b7dbe18b0e89187f5312253ec587c2f180fd2cfe19286164eefee19fc143d32456937abfae2b4323fc332dbd590df1daf21942e8faee7accfa704c087cb2abe9fd5f5f2e0c3af221fa42ef9375ddec82f73fb6b400234c83de53a8b3958498439372d7ef79bf7bcf1111b9bb5f7fff5319cc13e8ecd09bc2cdfc4cdd3465b2cb6237048858d97659b91e79cecc35af7548721e4a388ede1268cd3a22c1ec234339f91f0d083a33a32f126e00f73daba02feb575092b2d297e3d38fe3ef6c9c919db374467a50a0bc4d268aa0ea958bd0aa92ccaf902bceb3341aca05dfadf8b961d1e1a1a4bfa5a4a2a3787dc13e07dcded798c56c79437ce483dfea3ca758640d938d79b548317859dbb95b4a455d939f59d7b8e52cdd8638311e6ed5540832ef350507ba7d9798a7d0f1a28c6246955161a056c7377bc7b2382a93c3a977dde20bc8d409df4a7e6c613dde4a471ccd34be49b6e21a93242d1b0b1a1befc67507490a63b9f8a643bf5c1b4f484b2aab309b14c671bd0077a06f46f32bc2a6fd42c0eaf68809df78b09d863631876ccb2ff6695cecd1245a72ba2d5113b05ba835f1771cb2447d4cd32f36559730caf4ce86bbf3e6a73a14fe42d688de6d18b52d0e4632b80dd5fc3f111a0c3751e084aa02ffa16cb8eac920d1d3bae9bdbbe0352785a17f07e7bd3e2ade32d94b3e4a55f94daf5c4c33bac69445b2eadafbe31e68aaef1e05d9b6175b8688aca4342d48fb7680e0bfe07bb4dd4febbafea1eea7e4780ed0d3d92ba269a187ed7057047e8c9bc4863d9ec7fd5f3899000991a360ff79d50579bdc81ef486c54499cb2c069aec730b783e2f0723963e74791ec499264948400a99f6365249c091dee157723437139c2b5d9532a0ebdc832b7f813eab5ac2e1b4e10cbace1caff12d9d990695b9e5d4f2c6d9f90c9602e8ed615a2a8f147587def31ead624da33f004342d7fcb5873ffec84b907bd2cbda2f845e67a67635a352765b36a80e25f8ddc0227130f7230353d0a3e88bee5e61fa1d52bbae9b588ad302a3e7aa90afe0893304625371be305d2a508a685d901efc9e7833650655e99fef62cd24954cf0968b1bde75b93d91f09dcd99a73f65f54945c1d0cd31f0e1817c2da23f7e2a7146cf5c716494083a9f871d366c7f8135e639b8d6602e40743be2416b75ccf9c707d6608b09c4d65e48e6924bfedec37cacfdc8bf840491bb4cf0880ac08ed083d20cbe1e60ef2e751d80c22754c12f24aa11d09c774bf19123b405662443784ec9b0d0e2eef221fa6d8c9344e551e04978fb8f94cf79b3b51f71233b26ead04a05aaa618644606901b032029a87c599305755a9be2606f7fe63277a7bbcb2b1704dab4f98c6ce7f2b3da16ca8d9b29f89fcb12f36c277f2ce2dc91317eb22fd5dec54d49250b8829bf3d855e150bb4503c316905d96023f2bda9fd7fb0cde4d0d9f16cfeff58fcfd23b4dda5a3bd73ba195ba81a14a8714b77fcdcdea3a376b7e5cdefd4d07eaea9dc5a9d0f75ea57e83d37048407160300125cc53814af48cc74209fb2241f8a8cb7f6b8e5b138b7d4c2faf4d925e8e2dc280f0dfdc2778b77a0ca46c43604e5519bc8a5655aac49df35b0b492967fcff25e39332bd8dcaeaf8bbe905d283bd23f3febb154aecd4381d07d21c05cb3f79ba825ab97cbaa968a1494f21a8132753be34e8856d1656f5958ca43dc51bc86012a01498273791e38745ce79ed2f5fc8add8b752893984e4696860950544f5e9cd3b094d4d72d8c579638d1a8ad420c71e3bcc59dc7719b1d4738efdc6d9a83671ccddae7abb83ab4a38f0955bb60a012caf93a79428ca8145538590365350c5f737efb75b3c9a6517a3bccd91137bbc52c1be558bcf20570d538799e6028f981bc7042479015dae11b419957f5b546603a72e72d85b4be456aec53f4c87a092a6c1ab3dd8b0e295e5feec97a82638ae379e598a52d386cc4bd72ab03f636f676cdc96ae4d3752d80ae823229369eaa5f896b7f9f9b5a1284d93485008b68a00e2171473721a8945b6840f82b95330240724a719a769f273387ed54862f22fdc22c7b5948d5b1e9316606e8a4cb7021a391fc389e4392adc84a44e95edad487104ed2e1a96c1bd708076768f8527649cc2967057a26c777054325dda12261072be316e7ec78a7cba0c7fd414412643aae6a4cf78363f54b303a0e2aebb61ad0965542a0f6346d93acef0a31d5704d27c0398a397910edc2462c9d3f290080649e91bd4d541aecd7e4362271ae99f842b8bf41de574354760722844772c819b7f40a27e2a7fb7a859836c7db535db5672cef49c0579afeb832a9f808ee12f3aef2d056b43c58a3f04282ad478b72a4e0c2d16ac8d0cf3b6d6ab7b306394f49aeccbc4ea3943ee42686a578f6a91015e567f4da67086fd97d57566d2a1e14781f2a4f80383401f216c80dcea18a8b1484898ac1d0a3e51f911ef22aa97f148b728fecc528017ae2322976eaa2018aad03c70bf0279066af9db7852937c5ac5a01e1e1c4fed124cd419b9a45405ee3979cea6a6b6dc951d801147b0bc9a300a86564afa3cf6afc823dcf9d119cfde1b2a5ae11ca6b348e72b42a22f86a8624deea0b80ce6f10a6ad35588efe35ec7b0cf2484b674b04d5b5fa1f1d15feef391d5f6f868a297a1f8e1929962bda02d3783c72fd44913524938edad08fdb40986a04ea9bdacf74213140327e76d11a15deb8cb0eb5af713e6e14c58b0c3bb7a47c26ad4313a268f6aa2c88ac511b0bfe85a9d93f937c3948fd298163096dbf2329405182b8b7e2069937cd362fd7ac819f5b890fe835657c7ec6c43ab8d2a7c1718b4242e5a6b42912903fa13453d01dceeb0beb6c54c36b8d771b6e0beb3d7a3abb353853375938fb0b06087d54cd08ae9a843c635f75605c00d978eecb6f81d169b965c3a4337b4b19672b53a08523324c0750e832030daa4a8814867067d278c2e4710373c740558abb919be0bd0c6e9b0362864895e82da2888e5c9f584d7228d56f3343c3bc9156b20c6e6a114373bbb9bc7e1d8d7f6ace4327b117902db41e91b59e3ad592b8306de502654b9db02a3e74d553d061f3876ccfbd9fe19a7a6d5a885c19ca5e06424af80cbad5bff724d5ef116af5bd7ca14f0cf3c3e325a689b401224b67a3de8550494e6ccb749a462f9b431042e0cedbd1c53f0dfa9030923bdfc4148e196cc159718234554ca2345cbd0bc675ef867d57f2b77d9319bc9b975a9ef093a782142c8454b50b435fa2b00faf5ba732a6426163228b694517d8ea047497616777141e982a695674065ae48b366799430c5a0b81d4d2c500a5b238cc78e9acf53fc3c162b687fb14e63fdee4a893da76ee1d0fd4c9518d171e508cd861577d6339b93ccdcebb72ffda6c9340ccfca5abbdb5c1cdd6016ab9b8d86b5d7be90a0fbd2a5b54b4bf0952c352305c10d2c94846e263565f988a1a77bbab0cd3f5fa7d975c066b059a1afe9cc2b8b1d360e", 0x1000}], 0x8) pwritev(r0, &(0x7f0000002cc0)=[{&(0x7f0000002b40)="b8a73d696477ae706a76b52298708a257600b32b965d0248ef5258974e1fa6ac7418421015a48964923c9590ba0e18f3552ec2e324c55ad49e8c1634f87706f74cd101c0f29a90db36c28c385db3ac6c84980c1038725f213d82483b12568c78152306a6388814acf1cf8a090e8c239ea13e02e4b5ed77ad22ad80f589dda21ea90abe34c0b4fe5b4f", 0x89}, {&(0x7f0000002c00)="1ad95213c453a6c5b21cd4de40235c01b78221c01dcc571e4157d29965a3ba1928ce037d6c7c96403321b892e3d546993c266f4f077e0b524d1257e5b249d05b039439f8ef6a45a453ed1d52c818215a7d333dfe8131ed2f273ff471c94e8b58b2e214569de28201fda630a6dd78d177221ec05971d70c71a31bdcb082f67beb903297d961ae54219cdf89287245b79e3df153377ea184ba0ae7835601cb54fb7e9b74e3b29350b9dc107e877e39e26b383fcfb4993693e692a4", 0xba}], 0x2, 0x5, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000002d00)={r5, 0x9, 0x3}, &(0x7f0000002d40)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000002d80)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0x4}], 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000002dc0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) close_range(r3, r6, 0x0) r7 = open(&(0x7f0000002e00)='./file0\x00', 0x102, 0xc) syz_io_uring_complete(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000002e40)={{{@in6=@local, @in6=@ipv4={""/10, ""/2, @broadcast}}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000002f40)=0xe8) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002f80), 0x121e41, 0x0) recvmmsg(r8, &(0x7f000000a500)=[{{&(0x7f0000002fc0), 0x80, &(0x7f0000004240)=[{&(0x7f0000003040)=""/127, 0x7f}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/111, 0x6f}, {&(0x7f0000004140)=""/248, 0xf8}], 0x4, &(0x7f0000004280)=""/172, 0xac}, 0x8000}, {{&(0x7f0000004340)=@sco={0x1f, @none}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/247, 0xf7}, {&(0x7f00000044c0)=""/221, 0xdd}], 0x2, &(0x7f0000004600)=""/233, 0xe9}, 0x8}, {{&(0x7f0000004700)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000006b40)=[{&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/140, 0x8c}, {&(0x7f0000005840)=""/65, 0x41}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/3, 0x3}, {&(0x7f0000006900)=""/100, 0x64}, {&(0x7f0000006980)=""/23, 0x17}, {&(0x7f00000069c0)=""/21, 0x15}, {&(0x7f0000006a00)=""/48, 0x30}, {&(0x7f0000006a40)=""/202, 0xca}], 0xa, &(0x7f0000006c00)=""/168, 0xa8}, 0x7}, {{&(0x7f0000006cc0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000007d80)=[{&(0x7f0000006d40)=""/4096, 0x1000}, {&(0x7f0000007d40)=""/26, 0x1a}], 0x2, &(0x7f0000007dc0)=""/163, 0xa3}, 0x4}, {{&(0x7f0000007e80)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/45, 0x2d}, {&(0x7f0000007f40)=""/97, 0x61}, {&(0x7f0000007fc0)=""/35, 0x23}, {&(0x7f0000008000)=""/220, 0xdc}, {&(0x7f0000008100)=""/4096, 0x1000}, {&(0x7f0000009100)=""/172, 0xac}, {&(0x7f00000091c0)=""/25, 0x19}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/142, 0x8e}, 0x100}, {{&(0x7f000000a340)=@in, 0x80, &(0x7f000000a4c0)=[{&(0x7f000000a3c0)=""/214, 0xd6}], 0x1}, 0x1}], 0x6, 0x2, &(0x7f000000a680)={0x0, 0x989680}) r10 = syz_open_procfs(0x0, &(0x7f000000a6c0)='net/icmp\x00') ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = syz_open_dev$vcsu(&(0x7f000000a700), 0x8000000000000001, 0x0) sendmsg$nl_route_sched(r11, &(0x7f000000a840)={&(0x7f000000a740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f000000a800)={&(0x7f000000a780)=@delchain={0x6c, 0x65, 0x400, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xffff, 0xffe0}, {0x10, 0xa}, {0xfff3, 0xfff3}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x49, 0x1f}}, @filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x6}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xffe0, 0xe}}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x8001}]}}, @TCA_CHAIN={0x8, 0xb, 0x3e0}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8881}, 0x4000010) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f000000a880)={{0x1, 0x1, 0x18, r8, {r1, r2}}, './file1\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f000000a980)={r5, 0x94, &(0x7f000000a8c0)=[@in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x4e22, 0x6, @mcast1, 0x9}, @in6={0xa, 0x4e24, 0x40, @remote, 0x5d}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x400}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f000000a9c0)=0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r8, &(0x7f000000aac0)={&(0x7f000000aa00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000aa80)={&(0x7f000000aa40)={0x20, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}}, 0x40000) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f000000ab00)={0x2, 0x5000, 0x4b, 0x20, 0x60}) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000ab40), 0x2808c2, 0x0) sendmsg$GTP_CMD_DELPDP(r13, &(0x7f000000ac40)={&(0x7f000000ab80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f000000ac00)={&(0x7f000000abc0)={0x24, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x801) 10:00:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl(r0, 0x800, &(0x7f0000000040)="409f29c3a366470ca2486315155e07d0ee4f0757d749d0e393bab7252ed9caf626427495a682cd227af938ec1755fc1582b51623273c119b9d85bf12dc65625c2211f6e8a57addc463529a60085b0c73749a793085e87f21fefe9616779aea7edd4ab97f51950f05663d9b9fef83b7864b85b709b6f9a9b184bb34c9540dc6c8b84d44f03782f1b78dfd720fb6862329f5bca65245edcc9a2c90067f9162cf713e4bb1ca326cc9") setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x9, 0x8, 0x40, 0xcc8e}, 0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x2800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x9, 0x2, 0x4, 0x3, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x947, 0x6, 0x1, 0x5, r2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x4, 0xb0c1, 0x8400, 0x3, 0x9, 0x1, 0xde0, 0x9, r2}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e20, 0x626, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x4}}}, &(0x7f0000000380)=0x84) r4 = syz_open_dev$usbfs(&(0x7f00000003c0), 0xf74f, 0x8001) fdatasync(r4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={r3, 0xa3, "93321bdb53afced468b836376e3e4d7ecc033cfd0a94bfa2fb51958075eb9ac9058c169715fb293ee1f82047e81994b6398316613734afd8e9a26a430e27b1be1d1be1659e9c76b38c305e086d12123a80770c3a9762fdcdccbbd0d038bee5c809987873cd4935beae3f17a0374c047bbeef46fa4b84e173ad1ed4433bb557c632817d18e3f7020e1cbd97e56749d0b5255358725ddb362ce3360d9ae87c3b5d46034f"}, &(0x7f00000004c0)=0xab) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000500)={r5, 0x40}, &(0x7f0000000540)=0x8) preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/198, 0xc6}, {&(0x7f0000000800)=""/104, 0x68}], 0x4, 0x5, 0x80000000) recvmmsg(r1, &(0x7f0000001100)=[{{&(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/165, 0xa5}, {&(0x7f0000000a00)=""/244, 0xf4}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000b40)=""/77, 0x4d}, {&(0x7f0000000bc0)=""/11, 0xb}, {&(0x7f0000000c00)=""/125, 0x7d}, {&(0x7f0000000c80)=""/238, 0xee}, {&(0x7f0000000d80)=""/125, 0x7d}, {&(0x7f0000000e00)=""/5, 0x5}, {&(0x7f0000000e40)=""/60, 0x3c}, {&(0x7f0000000e80)=""/34, 0x22}, {&(0x7f0000000ec0)=""/244, 0xf4}], 0x9, &(0x7f0000001080)=""/89, 0x59}, 0x1}], 0x2, 0x2021, &(0x7f0000001180)={0x0, 0x3938700}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000011c0)={r2, 0xb7, 0x30}, &(0x7f0000001200)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001240)={r7, 0x0, 0xbff}, 0x8) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000001380)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001440)={0x200, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x14, 0x9, &(0x7f0000001280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x6, 0x0, 0xfffffffffffffffe, 0xfffffffffffffff0}, @ldst={0x2, 0x3, 0x1, 0x1, 0x1, 0x6, 0xfffffffffffffffc}]}, &(0x7f0000001300)='syzkaller\x00', 0x100, 0x5, &(0x7f0000001340)=""/5, 0x41000, 0x20, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f00000013c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001400)={0x3, 0xf, 0x898, 0x80}, 0x10, r9, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000001480)=[{0x1, 0x5, 0x1, 0x8}, {0x5, 0x3, 0x8, 0x6}, {0x4, 0x2, 0xd, 0xb}, {0x3, 0x4, 0x7, 0x9}], 0x10, 0xd2e}, 0x90) write$uinput_user_dev(r1, &(0x7f0000001580)={'syz1\x00', {0x7, 0x3, 0x3, 0x2}, 0x17, [0x7, 0x4, 0x0, 0xea, 0x81, 0x0, 0x8, 0x5000, 0x401, 0x7f, 0x7, 0x3, 0x77, 0x9, 0x7, 0x8, 0x1000, 0xc8, 0xb3, 0x3, 0x5, 0x8, 0x3, 0x947, 0x8, 0x7, 0x3, 0x4, 0x7, 0x8, 0x9, 0x9, 0x8, 0x81, 0x7, 0x3, 0x7, 0x7, 0x5, 0x0, 0x3, 0xfffffc00, 0x9, 0x40, 0x5, 0x9, 0xfffffff7, 0x5, 0xb48, 0x40, 0xbf, 0x13, 0x3, 0x3, 0x8, 0x3, 0x7, 0x3ff, 0x6, 0x6, 0x8, 0x4, 0x4, 0x7], [0x1, 0x2, 0x8, 0x9, 0x9, 0x80, 0x3beb, 0x36bc, 0x83, 0x8, 0x9, 0x800, 0x3, 0x4, 0x5, 0x0, 0x6, 0xffffffe1, 0x12, 0x2, 0x81, 0x80000001, 0x1, 0x1, 0x80000, 0xffff, 0x1000, 0x1000, 0x9, 0x1, 0x1, 0x4ea1, 0x1, 0x1ff, 0x0, 0x80000001, 0x3, 0x5b, 0x2, 0x8000, 0x5, 0x1, 0x7, 0x8001, 0x8, 0x9, 0x7, 0x3ff, 0x5, 0x7, 0xa0000000, 0x1, 0x152, 0x5, 0x5, 0xae, 0x1, 0x5, 0x8, 0x4, 0x9, 0x0, 0x1, 0x2], [0x40, 0x6, 0x5, 0x4, 0x9, 0xfffffffa, 0x7, 0x9, 0x400, 0x5, 0xf1, 0x8, 0x4, 0xe884, 0x2, 0xfffffffd, 0x9, 0x9f, 0x8000, 0x746a2523, 0x6, 0x6, 0x8, 0x0, 0x0, 0x9, 0x2, 0x1, 0x8001, 0x0, 0x20, 0x60e01735, 0x5, 0x7fffffff, 0x0, 0x80000001, 0x80000001, 0x1, 0x90b8, 0x7fff, 0xfffffffe, 0x2, 0xcf, 0x9, 0x40bc, 0xffffffff, 0xffff, 0x3dc, 0x1, 0x8, 0xcf43, 0x4, 0x3, 0x1ff, 0x5, 0x4, 0x1, 0xdb, 0x783, 0xdab, 0x8, 0x100, 0xc03, 0x2], [0x1a1a, 0x8, 0x3, 0x253, 0xffff17fd, 0x800, 0x6, 0x3, 0xffffffff, 0x7ff, 0x5, 0x80000001, 0x6a4, 0xfffffffe, 0x3, 0x200, 0x40, 0x0, 0x1, 0x1000, 0xfff, 0x6, 0x8, 0xffffb3d5, 0x3f, 0x3f, 0x1cdf37a8, 0x2, 0x6, 0x3, 0x7fffffff, 0x2, 0xffffffff, 0x7, 0x400, 0x80000001, 0x401, 0x4, 0xf8000, 0x2, 0x3, 0x4, 0x1, 0x1, 0x6, 0x1f, 0xffff5f61, 0x5, 0x5, 0x1f, 0x0, 0x7ff, 0x19, 0x9, 0x40000, 0x4, 0x10000, 0x10001, 0xa8, 0x0, 0x3, 0x10001, 0x0, 0x10001]}, 0x45c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001a00)={r6, 0x7ff}, &(0x7f0000001a40)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000001a80)={r5, 0x81}, 0x8) r10 = signalfd(r0, &(0x7f0000001ac0)={[0x6]}, 0x8) ioctl$UI_DEV_CREATE(r10, 0x5501) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000001b80)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000001bc0)={r2, 0x80000001}, &(0x7f0000001c00)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000001c40)={r12, 0x389b, 0x9, [0xb31, 0x2, 0x101, 0x5, 0x40, 0x20, 0x0, 0x15, 0x3ff]}, &(0x7f0000001c80)=0x1a) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001d80)={'syztnl1\x00', &(0x7f0000001d00)={'syztnl0\x00', 0x0, 0x4, 0x81, 0x9, 0x9, 0xa, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x10, 0x4, 0xfffffff8}}) sendmsg$nl_route(r8, &(0x7f0000001e40)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)=@bridge_newneigh={0x2c, 0x1c, 0x1, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x0, r13, 0x20, 0x4}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_MASTER={0x8, 0x9, 0x101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x24008084) 10:00:24 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x71d6}, r0}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r0}}, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @ib={0x1b, 0x20, 0x4, {"89935124a248a065441b647a3ae5699d"}, 0x2, 0x9, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000006c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x1}}, 0x18) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000b40)={0x1, 0x10, 0xfa00, {&(0x7f0000000b00), r2}}, 0x18) r3 = inotify_init1(0x80000) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000b80)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000bc0), 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e00)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000e80)={0x13, 0x10, 0xfa00, {&(0x7f0000000c00), r5, 0x1}}, 0x18) r6 = openat$incfs(r4, &(0x7f0000000ec0)='.log\x00', 0x0, 0x118) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000f00)={0x9, 0x108, 0xfa00, {r5, 0xc6, "5c42aa", "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"}}, 0x110) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001040)={r6}, 0x8) ioctl$TIOCSISO7816(r7, 0xc0285443, &(0x7f0000001080)={0x4561, 0x20, 0xffff2ad4, 0x606, 0x1}) ftruncate(r7, 0x2) r8 = syz_open_dev$usbfs(&(0x7f00000010c0), 0x3, 0x680000) ioctl$USBDEVFS_CLAIM_PORT(r8, 0x80045518, &(0x7f0000001100)=0xffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000001180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000011c0)={0x9, 0x108, 0xfa00, {r9, 0x1, "5d668d", "29f6d2182567018bf55b7fa18464b7fc023456caf5b3d25e0acd6c1a643e86981e9ece3803a7b071e9fcb04d135d6901009f38f17a1a615fc58057af6c3da00a14e39f95bdc3db28c1f14fe74c5306ae658600dae30ca90c32a3fe632ff161e2270bae5171e14bce757cd5bebee71f745827e447a0764be2f7b95f114d07aa236c43eeaea61b0597d34cd4faba9d4ce0901c75f722323f0f506d5681f7757f7e425b66d2d66cec7a3e4114b79d754d22e90bb8591557eac4db6205f67593ce0079fe556304d06c65fd112950d85a533304968e166991cfd4a5617a4505d5f052ddf66099b5d170e2a0df86495fb94146da9e2e0d954679d4ecea028b65537216"}}, 0x110) r10 = openat$dir(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x250441, 0x90) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000001340)={{0x1, 0x1, 0x18, r10, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000001380)={0x8, {0x0, 0x8, 0x2, 0x8}}) write$P9_RLCREATE(r6, &(0x7f00000013c0)={0x18, 0xf, 0x1, {{0x0, 0x4, 0x8}, 0xfff}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000001600)={0x13, 0x10, 0xfa00, {&(0x7f0000001400), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000001740)={0xb, 0x10, 0xfa00, {&(0x7f0000001680), r9, 0x8}}, 0x18) 10:00:24 executing program 4: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x120, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x120}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'veth1_to_batadv\x00', 0x2000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@RTM_NEWNSID={0x14, 0x58, 0x2, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20040884}, 0x200c0000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000003c0)={r1, 0x5e69, 0x7, 0x5}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2c1, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440), 0x54681, 0x0) pwritev(r4, &(0x7f0000000680)=[{&(0x7f0000000480)="226ea9f913b747191523e62267cfcc4ca77deb4f84f7885567d961627dd1b48285c2848c43ad74a9f001414eb2c5e965d49a2a0d7e3d330819c548d3831e281d12fe45999dcd63ebc27d182dabd37f0b18cdb6b3dc9bd612202deaa1b699afb0f4d2608106282e97c21bab66af30029438ff0048e1ca1739909bcafa7ff32105154994d8c263d145c09e8cdd50db7eb41aa65f57d5b35f38ec68c3ef9f7fb48fcac2287622c6a27fc8d82babaae8b6aa1f9bc5a0b6df46bfe0ac60b5b94edf9f7534637796c3afd2aef99984eab8b38d", 0xd0}, {&(0x7f0000000580)="dafa7c81f36eb2026706f128b6bb70f0d5d85ee2a517e4e44934893b28ba694bdf04a83b68ea44acf5ed9af5a13744c516cb3c22cc053b94152eebb983c61475dc7366494485260b97ef2c8748a899cb3eece7d6e6918de87e9449c84f28cc70777420c4c6a2f70da9959dd2b374d37d5c35e37814c3251f67e75e7c9c064b808b4579541ea54503d052bbe9f48ff8091398638c44f9b32934012c5c999a9ff0ed4bd4dfa83b1447aa032ab07efe3ae618de269205676f6a00e75fb9e41b70c22dedcb708bb9", 0xc6}], 0x2, 0xb3, 0x3f) r5 = open(&(0x7f00000006c0)='./file0\x00', 0x10000, 0x4) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x18) r6 = syz_open_procfs(r0, &(0x7f0000000700)='map_files\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x8, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040081) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), r2) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r7, 0x804, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4044844) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000980)={'sit0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, r7, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000d1}, 0x44004) ioctl$SNDRV_PCM_IOCTL_START(r6, 0x4142, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000ac0)=r2) r8 = syz_open_dev$vcsn(&(0x7f0000000b00), 0x7fffffff, 0x420040) ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000b40)={0x1f, 0x2, 0x9, 0x3ff, 0x7, "58972766b02a3db83375e0074a8105daa9f1ce", 0xbc0, 0x3e5}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000b80)={'macvlan0\x00', 0x100}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000dc0)=@IORING_OP_WRITEV={0x2, 0x10, 0x4007, @fd_index=0x1, 0x3ff, &(0x7f0000000d80)=[{&(0x7f0000000bc0)="2e74d2235dcc301ad9e497d5fb13fb7ee8ffde767136db28d4b50215bc718f55d2245e9c595ddd53ceb48f4c4d4afddf52d2dd7c95a373756036024c699e048131b5bc46f3a0684f9e79068316cc5659d46231595933a4ddd7b523ac9d0aa2542f", 0x61}, {&(0x7f0000000c40)="b7a71da36d68bfd60c5d626b04ebad88f0f0ecc9ea8cad37b79375e0fc877e44c17ba54bf8bbdbdf46b69126719da70ebc14a012375a489ced7d604357dd3f1846bbbaf838", 0x45}, {&(0x7f0000000cc0)="4bab4e3787f01eb9448ab627608220558f09d7a3dbbc5325103bf9df0460c2950dc436375074962f965878ae7b3ab7335cf72fdc6cbbb1e8e17742117a404056d87c095759b7e7b605a12b536d381b6ad84201013b908eb099ddb2d1b4d9038a3d98f5898fd93e83674beb4097a5c7f8df5c0f4c351b09af1828fcb5756c9aeeb3faa814b70ff54f38eb580204db", 0x8e}], 0x3, 0x11, 0x1, {0x2, r9}}) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000e00)) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e80), r6) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x14, r10, 0x400, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x94}, 0x8800) [ 134.762625][ T5039] syz-fuzzer[5039]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 135.468439][ T5080] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 135.484249][ T5080] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 135.492057][ T5080] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 135.500594][ T5080] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 135.508544][ T5080] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 135.516321][ T5080] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 135.526445][ T5083] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 135.545781][ T5083] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 135.570853][ T5083] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 135.592967][ T4446] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 135.601364][ T5083] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 135.618812][ T4446] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 135.626656][ T5083] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 135.646388][ T5087] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 135.655192][ T5087] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 135.663968][ T50] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 135.672340][ T5087] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 135.680553][ T5080] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 135.689155][ T5080] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 135.697262][ T5080] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 135.697454][ T5087] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 135.718320][ T5080] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 135.727156][ T5087] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 135.734712][ T5087] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 135.788417][ T5082] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 135.798113][ T5082] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 135.806339][ T5082] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 135.813990][ T5080] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 135.822500][ T5082] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 135.831053][ T5080] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 135.838732][ T5080] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 135.847360][ T5082] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 135.854769][ T5080] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 135.862286][ T5082] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 135.869964][ T5080] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 135.870161][ T5082] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 136.515930][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 136.732441][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 136.837241][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 136.913115][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.921336][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.929166][ T5092] bridge_slave_0: entered allmulticast mode [ 136.936266][ T5092] bridge_slave_0: entered promiscuous mode [ 136.950832][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.958013][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.967271][ T5092] bridge_slave_1: entered allmulticast mode [ 136.974473][ T5092] bridge_slave_1: entered promiscuous mode [ 137.040910][ T5097] chnl_net:caif_netlink_parms(): no params data found [ 137.102750][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 137.132281][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.205954][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.240940][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 137.362503][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.369834][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.377316][ T5094] bridge_slave_0: entered allmulticast mode [ 137.385669][ T5094] bridge_slave_0: entered promiscuous mode [ 137.397670][ T5092] team0: Port device team_slave_0 added [ 137.404659][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.411817][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.419180][ T5089] bridge_slave_0: entered allmulticast mode [ 137.426717][ T5089] bridge_slave_0: entered promiscuous mode [ 137.436384][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.443541][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.451064][ T5089] bridge_slave_1: entered allmulticast mode [ 137.458395][ T5089] bridge_slave_1: entered promiscuous mode [ 137.513007][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.520226][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.527578][ T5094] bridge_slave_1: entered allmulticast mode [ 137.536014][ T5094] bridge_slave_1: entered promiscuous mode [ 137.555209][ T5092] team0: Port device team_slave_1 added [ 137.614227][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.671038][ T5083] Bluetooth: hci0: command 0x0409 tx timeout [ 137.702287][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.709481][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.735824][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.744090][ T5083] Bluetooth: hci1: command 0x0409 tx timeout [ 137.758053][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.798022][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.806307][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.814190][ T5098] bridge_slave_0: entered allmulticast mode [ 137.821271][ T5098] bridge_slave_0: entered promiscuous mode [ 137.827222][ T5083] Bluetooth: hci2: command 0x0409 tx timeout [ 137.827421][ T5083] Bluetooth: hci3: command 0x0409 tx timeout [ 137.836601][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.847420][ T5097] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.855239][ T5097] bridge_slave_0: entered allmulticast mode [ 137.862418][ T5097] bridge_slave_0: entered promiscuous mode [ 137.874405][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.888495][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.913366][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.920315][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.947217][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.975131][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.982297][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.983454][ T5087] Bluetooth: hci4: command 0x0409 tx timeout [ 137.996169][ T5083] Bluetooth: hci5: command 0x0409 tx timeout [ 137.996955][ T5098] bridge_slave_1: entered allmulticast mode [ 138.009543][ T5098] bridge_slave_1: entered promiscuous mode [ 138.034501][ T5097] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.041627][ T5097] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.049293][ T5097] bridge_slave_1: entered allmulticast mode [ 138.057574][ T5097] bridge_slave_1: entered promiscuous mode [ 138.133021][ T5089] team0: Port device team_slave_0 added [ 138.142075][ T5089] team0: Port device team_slave_1 added [ 138.197093][ T5094] team0: Port device team_slave_0 added [ 138.203925][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.211157][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.222098][ T5091] bridge_slave_0: entered allmulticast mode [ 138.229943][ T5091] bridge_slave_0: entered promiscuous mode [ 138.269214][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.283590][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.295860][ T5097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.308013][ T5094] team0: Port device team_slave_1 added [ 138.330883][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.338074][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.345496][ T5091] bridge_slave_1: entered allmulticast mode [ 138.352496][ T5091] bridge_slave_1: entered promiscuous mode [ 138.380080][ T5092] hsr_slave_0: entered promiscuous mode [ 138.387159][ T5092] hsr_slave_1: entered promiscuous mode [ 138.394828][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.401857][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.428473][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.440817][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.448164][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.474170][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.517887][ T5097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.589964][ T5098] team0: Port device team_slave_0 added [ 138.601106][ T5098] team0: Port device team_slave_1 added [ 138.620876][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.628007][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.654007][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.688004][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.703625][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.768961][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.776094][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.802158][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.884742][ T5089] hsr_slave_0: entered promiscuous mode [ 138.891649][ T5089] hsr_slave_1: entered promiscuous mode [ 138.898579][ T5089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.907213][ T5089] Cannot create hsr debugfs directory [ 138.929675][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.936923][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.963502][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.980118][ T5097] team0: Port device team_slave_0 added [ 138.990743][ T5097] team0: Port device team_slave_1 added [ 139.056602][ T5091] team0: Port device team_slave_0 added [ 139.067517][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.074985][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.102114][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.148867][ T5091] team0: Port device team_slave_1 added [ 139.269726][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.276771][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.303057][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.347949][ T5094] hsr_slave_0: entered promiscuous mode [ 139.354467][ T5094] hsr_slave_1: entered promiscuous mode [ 139.360613][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.371996][ T5094] Cannot create hsr debugfs directory [ 139.378562][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.385638][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.411902][ T5097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.426271][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.433314][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.459483][ T5097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.487702][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.494918][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.521054][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.560751][ T5098] hsr_slave_0: entered promiscuous mode [ 139.567873][ T5098] hsr_slave_1: entered promiscuous mode [ 139.574342][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.581892][ T5098] Cannot create hsr debugfs directory [ 139.734933][ T5091] hsr_slave_0: entered promiscuous mode [ 139.741417][ T5091] hsr_slave_1: entered promiscuous mode [ 139.747247][ T5083] Bluetooth: hci0: command 0x041b tx timeout [ 139.755254][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.762830][ T5091] Cannot create hsr debugfs directory [ 139.823405][ T5083] Bluetooth: hci1: command 0x041b tx timeout [ 139.897645][ T5097] hsr_slave_0: entered promiscuous mode [ 139.903443][ T5083] Bluetooth: hci3: command 0x041b tx timeout [ 139.910543][ T5097] hsr_slave_1: entered promiscuous mode [ 139.913285][ T5083] Bluetooth: hci2: command 0x041b tx timeout [ 139.922396][ T5097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.930042][ T5097] Cannot create hsr debugfs directory [ 140.064734][ T5087] Bluetooth: hci4: command 0x041b tx timeout [ 140.070889][ T5083] Bluetooth: hci5: command 0x041b tx timeout [ 140.511572][ T5092] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 140.562013][ T5092] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 140.678534][ T5092] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 140.691815][ T5092] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 140.817897][ T5089] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 140.831448][ T5089] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 140.842849][ T5089] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 140.861911][ T5089] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 141.082415][ T5097] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 141.095366][ T5097] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 141.134510][ T5097] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 141.146002][ T5097] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 141.337216][ T5094] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.350244][ T5094] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.376652][ T5094] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.409087][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.416757][ T5094] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.440239][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.551476][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.635703][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.670817][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.678492][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.690236][ T5091] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 141.704892][ T5091] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 141.760317][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.767568][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.779131][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.786394][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.804003][ T5091] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 141.839095][ T5083] Bluetooth: hci0: command 0x040f tx timeout [ 141.913200][ T5083] Bluetooth: hci1: command 0x040f tx timeout [ 141.939270][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.946479][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.962493][ T5091] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.983847][ T5083] Bluetooth: hci2: command 0x040f tx timeout [ 141.989897][ T5083] Bluetooth: hci3: command 0x040f tx timeout [ 142.004043][ T5098] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 142.017815][ T5098] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 142.029520][ T5098] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 142.077927][ T5098] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 142.124891][ T5097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.145254][ T5083] Bluetooth: hci5: command 0x040f tx timeout [ 142.151305][ T5083] Bluetooth: hci4: command 0x040f tx timeout [ 142.330309][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.344490][ T5089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.359688][ T5097] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.446497][ T5141] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.453730][ T5141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.494982][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.514706][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.521909][ T5141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.592253][ T1606] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.599562][ T1606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.622698][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.629852][ T5141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.688214][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.766509][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.788421][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.832593][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.902987][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.982751][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.005877][ T4786] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.013014][ T4786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.047340][ T5089] veth0_vlan: entered promiscuous mode [ 143.070473][ T4786] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.077640][ T4786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.110240][ T5089] veth1_vlan: entered promiscuous mode [ 143.127614][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.134827][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.200669][ T4786] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.207961][ T4786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.225869][ T5092] veth0_vlan: entered promiscuous mode [ 143.300704][ T5097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.322654][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.358771][ T5092] veth1_vlan: entered promiscuous mode [ 143.500860][ T5089] veth0_macvtap: entered promiscuous mode [ 143.582962][ T5089] veth1_macvtap: entered promiscuous mode [ 143.626478][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.715117][ T5092] veth0_macvtap: entered promiscuous mode [ 143.750507][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.772638][ T5094] veth0_vlan: entered promiscuous mode [ 143.798663][ T5092] veth1_macvtap: entered promiscuous mode [ 143.862447][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.891954][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.915129][ T5097] veth0_vlan: entered promiscuous mode [ 143.920886][ T5083] Bluetooth: hci0: command 0x0419 tx timeout [ 143.983550][ T5083] Bluetooth: hci1: command 0x0419 tx timeout [ 144.011789][ T5089] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.036093][ T5089] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.045620][ T5089] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.061956][ T5089] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.073509][ T5083] Bluetooth: hci3: command 0x0419 tx timeout [ 144.079366][ T5094] veth1_vlan: entered promiscuous mode [ 144.079529][ T5083] Bluetooth: hci2: command 0x0419 tx timeout [ 144.142388][ T5097] veth1_vlan: entered promiscuous mode [ 144.170586][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.191308][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.204417][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.233984][ T5087] Bluetooth: hci5: command 0x0419 tx timeout [ 144.240067][ T5083] Bluetooth: hci4: command 0x0419 tx timeout [ 144.270681][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.281325][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.295621][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.371166][ T5092] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.382598][ T5092] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.392901][ T5092] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.403069][ T5092] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.423777][ T5098] veth0_vlan: entered promiscuous mode [ 144.467701][ T5091] veth0_vlan: entered promiscuous mode [ 144.550493][ T5097] veth0_macvtap: entered promiscuous mode [ 144.576607][ T5097] veth1_macvtap: entered promiscuous mode [ 144.591190][ T5098] veth1_vlan: entered promiscuous mode [ 144.611163][ T5091] veth1_vlan: entered promiscuous mode [ 144.621343][ T5141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.655741][ T5141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.663049][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.678612][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.688804][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.702755][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.715489][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.751180][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.762067][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.773173][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.789941][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.801992][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.845248][ T5094] veth0_macvtap: entered promiscuous mode [ 144.869515][ T5097] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.878794][ T5097] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.888146][ T5097] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.899874][ T5097] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.949696][ T5094] veth1_macvtap: entered promiscuous mode [ 145.052872][ T5144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.060895][ T5091] veth0_macvtap: entered promiscuous mode [ 145.069093][ T5144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.102689][ T1606] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.110721][ T1606] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.130726][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.143870][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.156286][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.167042][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.180484][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.192747][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.205416][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.237807][ T5091] veth1_macvtap: entered promiscuous mode [ 145.261006][ T5098] veth0_macvtap: entered promiscuous mode [ 145.275751][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.287466][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.298241][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.309043][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.319241][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.330152][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.342886][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.387969][ T5098] veth1_macvtap: entered promiscuous mode [ 145.410172][ T5094] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.419075][ T5094] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.430367][ T5094] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.439623][ T5094] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.537732][ T5147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.551091][ T5147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:00:35 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x0, 0x7}) (async) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x0, 0x7}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000080)) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) (async) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1}, 0x140) (async) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1}, 0x140) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xffffffff8f0d9139}}, './file0/file0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000340)={0x0, 0x0, r2, 0x3f, 0x80000}) r4 = openat$cgroup_subtree(r2, &(0x7f0000000380), 0x2, 0x0) tee(r3, r4, 0x5, 0x7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x65, 0x2, 0x41, 0x7, 0x5}, &(0x7f0000000480)=0x98) (async) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x65, 0x2, 0x41, 0x7, 0x5}, &(0x7f0000000480)=0x98) r6 = accept(r3, &(0x7f00000004c0)=@sco={0x1f, @none}, &(0x7f0000000540)=0x80) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580), 0x200c2) write$cgroup_subtree(r7, &(0x7f00000005c0)={[{0x2d, 'cpuset'}, {0x2b, 'perf_event'}, {0x2d, 'cpuset'}, {0x2d, 'io'}]}, 0x20) (async) write$cgroup_subtree(r7, &(0x7f00000005c0)={[{0x2d, 'cpuset'}, {0x2b, 'perf_event'}, {0x2d, 'cpuset'}, {0x2d, 'io'}]}, 0x20) execveat(r2, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000740)=[&(0x7f0000000640)='cgroup.subtree_control\x00', &(0x7f0000000680)='\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000700)='perf_event'], &(0x7f00000007c0)=[&(0x7f0000000780)], 0x400) openat$cgroup_freezer_state(r0, &(0x7f0000000800), 0x2, 0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000840), 0x30000, 0x0) write$cgroup_subtree(r8, &(0x7f0000000880)={[{0x2b, 'blkio'}, {0x2d, 'blkio'}, {0x2d, 'cpuacct'}, {0x2d, 'cpuset'}, {0x2b, 'io'}, {0x2d, 'devices'}, {0x2b, 'io'}, {0x2b, 'devices'}]}, 0x39) fadvise64(r1, 0x7, 0x5, 0x1) write$binfmt_script(r6, &(0x7f00000008c0)={'#! ', './file0', [{0x20, 'cpuacct'}, {}, {0x20, 'cpuacct'}, {0x20, '/dev/dlm_plock\x00'}, {0x20, ')$:{'}, {0x20, 'blkio'}], 0xa, "9d280c1fd6be263e11490293dca594a0dd354464a1d137cba555fd179267cdd3b2a5292f8196c17ce16cae4b2a2e7312852b1e1567336816d7ce1c22e7bd80a39e01b2c2c31508e895e4d283a2ab0cf387e795d79aaf2091d03df8f99efefbe8434e5bf6b7f7a0f3b97b6cea4d99323e1958f92a77f51f4264f9682d02299fd94145a0d845dd3d2aef3ec0ce3c907ee6c61dd96a39c6e3979e8bbf33"}, 0xd3) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000009c0)={[{0x9, 0x8, 0x94, 0x20, 0x4, 0x5, 0xce, 0xfb, 0x8, 0xff, 0xc0, 0xaa, 0xcd02}, {0x8, 0x1, 0x2, 0x80, 0x3f, 0x0, 0x3f, 0xa2, 0xff, 0x2, 0x1f, 0x8}, {0x8, 0x2, 0x5, 0x3, 0x81, 0x56, 0x40, 0xf8, 0xff, 0x8, 0x7, 0x4, 0x8000}], 0x2}) setsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000a40)=0x81, 0x4) (async) setsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000a40)=0x81, 0x4) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000a80)={0x45a, 0x0, '\x00', {0x0, @bt={0x81, 0x8, 0x1, 0x3, 0x53c, 0x4, 0x13c, 0x0, 0x401, 0x40, 0x1000, 0x8001, 0x5, 0xffffffc3, 0x4, 0x10, {0x4, 0x1}, 0xcd, 0x6}}}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000b40)={r5, 0x2, 0x20}, &(0x7f0000000b80)=0xc) (async) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000b40)={r5, 0x2, 0x20}, &(0x7f0000000b80)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000bc0)={r9, 0xa1, "215e1c5c7ff87a386c77c2ff5395fe20f12e90113585e3e24490d57acee2be357bfe0a3ac08fca8f8f363b19ce98a891ade928447887f07309c40c678f90ca4c886d811ae7ea763ac7f14a188b64c79fb3779b189cd1f948690e36d66c6db5903f8c702dc033dad295394dd242f1368aa03e3b24eeda7982b6c2deefff03efbc08771383b1ffa85a85bf0869979ba0a247a0fb1fe719329776de56b53837472f6f"}, &(0x7f0000000c80)=0xa9) (async) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000bc0)={r9, 0xa1, "215e1c5c7ff87a386c77c2ff5395fe20f12e90113585e3e24490d57acee2be357bfe0a3ac08fca8f8f363b19ce98a891ade928447887f07309c40c678f90ca4c886d811ae7ea763ac7f14a188b64c79fb3779b189cd1f948690e36d66c6db5903f8c702dc033dad295394dd242f1368aa03e3b24eeda7982b6c2deefff03efbc08771383b1ffa85a85bf0869979ba0a247a0fb1fe719329776de56b53837472f6f"}, &(0x7f0000000c80)=0xa9) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000cc0), 0x40000, 0x0) (async) r10 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000cc0), 0x40000, 0x0) fremovexattr(r10, &(0x7f0000000d00)=@random={'trusted.', 'cpuset'}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001000)={&(0x7f0000000d40)="7a74aa0155305749800eef2a71da8ba8ffda1578cab842c21bad2445eed6af192193390d680aa79794ea1bfbdd8233e67ac0716d21b2d001658a9cc84a887b475cb0d1f0a07e442ad964227e0e6553b157a1e02b05580245cc7a11cdc3711b951a942174ccbd31ab4065cbf20bacec834670c8750a8ba9b267a57056edd89620023bd60d975f62988f2ea9176fd75c831b559b892debbde0f75c854c6e714b2782307eb85807b78d4a3e58d779d5e1493cef0c48d66535e85d2618f76bb9b1f0531306cb6c0cbb87417d9f685c236f0643", &(0x7f0000000e40)=""/120, &(0x7f0000000ec0)="4896c683", &(0x7f0000000f00)="81298674b5ab793cad790904279aabea79c721c0bc834bb9076123ef404145b5a320567dd81b4d02afef733049ab2ecb0c0586d0fd735f0fbaded03349328681dbf54176dd83d7813751966f076f3405cb1914d944c2bfd5f4ca9baaac4d34560849d8f33d1d40ba9bfee544b1d5477b83599f65c433a7537fbd71f7bb556db4bb6c6f0c128a4163b66e10bead378b8a134c49ff90f14a8d1ccd1152c106544a7b4169d421165e05c1a44da64878155414f5f678636d92897ee9bb5aea8d2e4b2c5ccecc3f3caa8c07195fefd6beb9e5344a7b172f9eaa", 0x8, r3, 0x4}, 0x38) 10:00:35 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x0, 0x7}) (async) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000080)) (async) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) (async) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1}, 0x140) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xffffffff8f0d9139}}, './file0/file0\x00'}) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000340)={0x0, 0x0, r2, 0x3f, 0x80000}) (async) r4 = openat$cgroup_subtree(r2, &(0x7f0000000380), 0x2, 0x0) tee(r3, r4, 0x5, 0x7) (async) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x65, 0x2, 0x41, 0x7, 0x5}, &(0x7f0000000480)=0x98) (async) r6 = accept(r3, &(0x7f00000004c0)=@sco={0x1f, @none}, &(0x7f0000000540)=0x80) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580), 0x200c2) write$cgroup_subtree(r7, &(0x7f00000005c0)={[{0x2d, 'cpuset'}, {0x2b, 'perf_event'}, {0x2d, 'cpuset'}, {0x2d, 'io'}]}, 0x20) (async) execveat(r2, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000740)=[&(0x7f0000000640)='cgroup.subtree_control\x00', &(0x7f0000000680)='\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000700)='perf_event'], &(0x7f00000007c0)=[&(0x7f0000000780)], 0x400) openat$cgroup_freezer_state(r0, &(0x7f0000000800), 0x2, 0x0) (async) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000840), 0x30000, 0x0) write$cgroup_subtree(r8, &(0x7f0000000880)={[{0x2b, 'blkio'}, {0x2d, 'blkio'}, {0x2d, 'cpuacct'}, {0x2d, 'cpuset'}, {0x2b, 'io'}, {0x2d, 'devices'}, {0x2b, 'io'}, {0x2b, 'devices'}]}, 0x39) (async) fadvise64(r1, 0x7, 0x5, 0x1) (async) write$binfmt_script(r6, &(0x7f00000008c0)={'#! ', './file0', [{0x20, 'cpuacct'}, {}, {0x20, 'cpuacct'}, {0x20, '/dev/dlm_plock\x00'}, {0x20, ')$:{'}, {0x20, 'blkio'}], 0xa, "9d280c1fd6be263e11490293dca594a0dd354464a1d137cba555fd179267cdd3b2a5292f8196c17ce16cae4b2a2e7312852b1e1567336816d7ce1c22e7bd80a39e01b2c2c31508e895e4d283a2ab0cf387e795d79aaf2091d03df8f99efefbe8434e5bf6b7f7a0f3b97b6cea4d99323e1958f92a77f51f4264f9682d02299fd94145a0d845dd3d2aef3ec0ce3c907ee6c61dd96a39c6e3979e8bbf33"}, 0xd3) (async) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000009c0)={[{0x9, 0x8, 0x94, 0x20, 0x4, 0x5, 0xce, 0xfb, 0x8, 0xff, 0xc0, 0xaa, 0xcd02}, {0x8, 0x1, 0x2, 0x80, 0x3f, 0x0, 0x3f, 0xa2, 0xff, 0x2, 0x1f, 0x8}, {0x8, 0x2, 0x5, 0x3, 0x81, 0x56, 0x40, 0xf8, 0xff, 0x8, 0x7, 0x4, 0x8000}], 0x2}) (async) setsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000a40)=0x81, 0x4) (async) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000a80)={0x45a, 0x0, '\x00', {0x0, @bt={0x81, 0x8, 0x1, 0x3, 0x53c, 0x4, 0x13c, 0x0, 0x401, 0x40, 0x1000, 0x8001, 0x5, 0xffffffc3, 0x4, 0x10, {0x4, 0x1}, 0xcd, 0x6}}}) (async) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000b40)={r5, 0x2, 0x20}, &(0x7f0000000b80)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000bc0)={r9, 0xa1, "215e1c5c7ff87a386c77c2ff5395fe20f12e90113585e3e24490d57acee2be357bfe0a3ac08fca8f8f363b19ce98a891ade928447887f07309c40c678f90ca4c886d811ae7ea763ac7f14a188b64c79fb3779b189cd1f948690e36d66c6db5903f8c702dc033dad295394dd242f1368aa03e3b24eeda7982b6c2deefff03efbc08771383b1ffa85a85bf0869979ba0a247a0fb1fe719329776de56b53837472f6f"}, &(0x7f0000000c80)=0xa9) (async) r10 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000cc0), 0x40000, 0x0) fremovexattr(r10, &(0x7f0000000d00)=@random={'trusted.', 'cpuset'}) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001000)={&(0x7f0000000d40)="7a74aa0155305749800eef2a71da8ba8ffda1578cab842c21bad2445eed6af192193390d680aa79794ea1bfbdd8233e67ac0716d21b2d001658a9cc84a887b475cb0d1f0a07e442ad964227e0e6553b157a1e02b05580245cc7a11cdc3711b951a942174ccbd31ab4065cbf20bacec834670c8750a8ba9b267a57056edd89620023bd60d975f62988f2ea9176fd75c831b559b892debbde0f75c854c6e714b2782307eb85807b78d4a3e58d779d5e1493cef0c48d66535e85d2618f76bb9b1f0531306cb6c0cbb87417d9f685c236f0643", &(0x7f0000000e40)=""/120, &(0x7f0000000ec0)="4896c683", &(0x7f0000000f00)="81298674b5ab793cad790904279aabea79c721c0bc834bb9076123ef404145b5a320567dd81b4d02afef733049ab2ecb0c0586d0fd735f0fbaded03349328681dbf54176dd83d7813751966f076f3405cb1914d944c2bfd5f4ca9baaac4d34560849d8f33d1d40ba9bfee544b1d5477b83599f65c433a7537fbd71f7bb556db4bb6c6f0c128a4163b66e10bead378b8a134c49ff90f14a8d1ccd1152c106544a7b4169d421165e05c1a44da64878155414f5f678636d92897ee9bb5aea8d2e4b2c5ccecc3f3caa8c07195fefd6beb9e5344a7b172f9eaa", 0x8, r3, 0x4}, 0x38) [ 145.721250][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.734037][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:00:35 executing program 0: syz_clone3(&(0x7f0000001440)={0x100000800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 145.770599][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.799044][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.809036][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.831712][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.846315][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.858827][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) [ 145.879190][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.943667][ T5137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.960224][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.973203][ T5137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:00:36 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) [ 145.994128][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.012282][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.033209][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.043568][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.081315][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 146.092580][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.108111][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:00:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x200, 0xf3, &(0x7f0000000080)=""/243, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 146.146011][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.184087][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.196636][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.207588][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.219213][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.239164][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.264031][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.274234][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.292206][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.302136][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.314456][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.326299][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.377485][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.391890][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.402711][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.413683][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.430003][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.440960][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.451856][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.470750][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.481129][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.492504][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.506879][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.547459][ T5091] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.556519][ T5091] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.567005][ T5091] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.576227][ T5091] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.612668][ T5098] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.626754][ T5098] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.636020][ T5098] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.644882][ T5098] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.662395][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.681752][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.824782][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.834812][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.011316][ T5142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.034744][ T5142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.232147][ T4786] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.263419][ T4786] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.272051][ T1606] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.304933][ T1606] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.482518][ T5144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.488532][ T5143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.499840][ T5144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.520201][ T5143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:00:37 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'rlimit'}, {0x2d, 'freezer'}, {0x2d, 'pids'}, {0x320ed0a11914c253, 'rlimit'}, {0x2d, 'rlimit'}, {0x2d, 'net'}]}, 0x2c) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0x0}}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) (async) recvmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000001340)=[{&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000200)=""/167, 0xa7}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/92, 0x5c}], 0x4, &(0x7f0000001380)=""/229, 0xe5}, 0x11040) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) r3 = syz_io_uring_complete(0x0) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000014c0)={@remote, 0x0}, &(0x7f0000001500)=0x14) setsockopt$inet6_mreq(r3, 0x29, 0x9, &(0x7f0000001540)={@private2, r4}, 0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001580)={0x0, 0xfffff259, 0x8, 0x8001}, &(0x7f00000015c0)=0x10) writev(r0, &(0x7f0000002ac0)=[{&(0x7f0000001600)="538d553251907430392fd3256f9312776087ad41848294f9b12ede36ac853ff5bae125d20fc9b897316f98941cafac1b1a838e1c1bf208285ea56152a1d635fb34ae415202c2f0aa879f49c504e02e326f5f55b494c23c5442ed", 0x5a}, {&(0x7f0000001680)="fa93eff48c383b1a7f80c2740c07b218b9bdb906c03981abc9dcb8417ef668e447569a358939e19d57eb552cc80521937d0180eff2ad38efd2f4fee041a061e655d2a1887b9198c42428dd5332853a1a6b5b35561bbaa46987b401b645ee67bad63a46cb6457991d73963d583b7203105b30b77206cf0e6a8d7d9745310582c365feb93ced22c4ebf67fe57d7ab06296eac1509c09b8d5e514c032aab0a34f11cee9de4a177023", 0xa7}, {&(0x7f0000001740)="cc71394bc1ae9b576605d73578312791a17589c5b35491afb0a677f1dda79849c74761f7012321894e7d422d696e21b595876a685dfbd697c5b9e9648411fb95eddb292d29580931eed1b3d358407eb947435db85216e51229ea291ff1f4202661dfd7d14930a037df519e880d26312f4a9f0032589a1ef4676f931bb2065644dc2264a3fbf645b35a5bd038e38db4cc7bc51ff97ebb2315c2fa758df5a7142487a3814c6f4b9fa931d07af467700a6055037220b5da3e2b74e02edfd3ab08991c9dd91150c40ed5497a7ea09374e824fb50c15881", 0xd5}, {&(0x7f0000001840)="c81014ae8109be25daf4be478d683c8b381d85540f404523fd9fa4cb5f82395060faae9e88c5592df583879b759d979a5ff1e57aa1755a96c85848b4d4062571b74bc6696dcd4fc6c6e1143a506435ccbbdddd861f74459b5a24d1b629f6fd65c0fd07105e518f3793b6c459203251b699b96874e963f341194d0c9c85746f63857b27e524e9b4aef3", 0x89}, {&(0x7f0000001900)="27e6295c73b0976aa3738819d890be0e7ecf7096f1c0767098d7dec860ba38954f0847390febfeaf37a40f7ea28283b745d12b40e8099c233aa57d5f531a0fe5fe5fea558521502921b8e36966743a92f46ade8e9ebe08b60ee7f1cdd4610b25396e97f7323419b08a9c87c1db9a9341f5971aa90bd3b35f3eea603d50c355e3ebff8e", 0x83}, {&(0x7f00000019c0)="be4d9d54fdbd051c95202ee33bdd14b3ae1e19346923773025dee6cade6ea67cb452070f7a5be33a72ef564cd7dd65c3497f98140c98ef03ca4bc52f36dde4be1ad5d3fb4be60cf8e796feb663ee09a800a27116f42b18d4d4344c13b84d02c9b6ddf57312c1e14359146aee1c2f01b1298cbb0639c0b35299ce4a21cbd6685db09f174c7a56237c3dcbd7b996d903eaa275123cbd50603a87bf319f58be1333eee0dfb98d744fcb22959025a00df2f84f82c13239fc5acbb0ac0f", 0xbb}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)="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", 0x1000}], 0x8) (async) pwritev(r0, &(0x7f0000002cc0)=[{&(0x7f0000002b40)="b8a73d696477ae706a76b52298708a257600b32b965d0248ef5258974e1fa6ac7418421015a48964923c9590ba0e18f3552ec2e324c55ad49e8c1634f87706f74cd101c0f29a90db36c28c385db3ac6c84980c1038725f213d82483b12568c78152306a6388814acf1cf8a090e8c239ea13e02e4b5ed77ad22ad80f589dda21ea90abe34c0b4fe5b4f", 0x89}, {&(0x7f0000002c00)="1ad95213c453a6c5b21cd4de40235c01b78221c01dcc571e4157d29965a3ba1928ce037d6c7c96403321b892e3d546993c266f4f077e0b524d1257e5b249d05b039439f8ef6a45a453ed1d52c818215a7d333dfe8131ed2f273ff471c94e8b58b2e214569de28201fda630a6dd78d177221ec05971d70c71a31bdcb082f67beb903297d961ae54219cdf89287245b79e3df153377ea184ba0ae7835601cb54fb7e9b74e3b29350b9dc107e877e39e26b383fcfb4993693e692a4", 0xba}], 0x2, 0x5, 0x4) (async) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000002d00)={r5, 0x9, 0x3}, &(0x7f0000002d40)=0x10) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000002d80)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0x4}], 0x1c) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000002dc0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) close_range(r3, r6, 0x0) (async) r7 = open(&(0x7f0000002e00)='./file0\x00', 0x102, 0xc) (async) syz_io_uring_complete(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000002e40)={{{@in6=@local, @in6=@ipv4={""/10, ""/2, @broadcast}}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000002f40)=0xe8) (async) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002f80), 0x121e41, 0x0) recvmmsg(r8, &(0x7f000000a500)=[{{&(0x7f0000002fc0), 0x80, &(0x7f0000004240)=[{&(0x7f0000003040)=""/127, 0x7f}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/111, 0x6f}, {&(0x7f0000004140)=""/248, 0xf8}], 0x4, &(0x7f0000004280)=""/172, 0xac}, 0x8000}, {{&(0x7f0000004340)=@sco={0x1f, @none}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/247, 0xf7}, {&(0x7f00000044c0)=""/221, 0xdd}], 0x2, &(0x7f0000004600)=""/233, 0xe9}, 0x8}, {{&(0x7f0000004700)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000006b40)=[{&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/140, 0x8c}, {&(0x7f0000005840)=""/65, 0x41}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/3, 0x3}, {&(0x7f0000006900)=""/100, 0x64}, {&(0x7f0000006980)=""/23, 0x17}, {&(0x7f00000069c0)=""/21, 0x15}, {&(0x7f0000006a00)=""/48, 0x30}, {&(0x7f0000006a40)=""/202, 0xca}], 0xa, &(0x7f0000006c00)=""/168, 0xa8}, 0x7}, {{&(0x7f0000006cc0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000007d80)=[{&(0x7f0000006d40)=""/4096, 0x1000}, {&(0x7f0000007d40)=""/26, 0x1a}], 0x2, &(0x7f0000007dc0)=""/163, 0xa3}, 0x4}, {{&(0x7f0000007e80)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/45, 0x2d}, {&(0x7f0000007f40)=""/97, 0x61}, {&(0x7f0000007fc0)=""/35, 0x23}, {&(0x7f0000008000)=""/220, 0xdc}, {&(0x7f0000008100)=""/4096, 0x1000}, {&(0x7f0000009100)=""/172, 0xac}, {&(0x7f00000091c0)=""/25, 0x19}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/142, 0x8e}, 0x100}, {{&(0x7f000000a340)=@in, 0x80, &(0x7f000000a4c0)=[{&(0x7f000000a3c0)=""/214, 0xd6}], 0x1}, 0x1}], 0x6, 0x2, &(0x7f000000a680)={0x0, 0x989680}) r10 = syz_open_procfs(0x0, &(0x7f000000a6c0)='net/icmp\x00') ioctl$KVM_RUN(r10, 0xae80, 0x0) (async) r11 = syz_open_dev$vcsu(&(0x7f000000a700), 0x8000000000000001, 0x0) sendmsg$nl_route_sched(r11, &(0x7f000000a840)={&(0x7f000000a740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f000000a800)={&(0x7f000000a780)=@delchain={0x6c, 0x65, 0x400, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xffff, 0xffe0}, {0x10, 0xa}, {0xfff3, 0xfff3}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x49, 0x1f}}, @filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x6}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xffe0, 0xe}}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x8001}]}}, @TCA_CHAIN={0x8, 0xb, 0x3e0}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8881}, 0x4000010) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f000000a880)={{0x1, 0x1, 0x18, r8, {r1, r2}}, './file1\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f000000a980)={r5, 0x94, &(0x7f000000a8c0)=[@in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x4e22, 0x6, @mcast1, 0x9}, @in6={0xa, 0x4e24, 0x40, @remote, 0x5d}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x400}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f000000a9c0)=0x10) (async) sendmsg$ETHTOOL_MSG_WOL_GET(r8, &(0x7f000000aac0)={&(0x7f000000aa00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000aa80)={&(0x7f000000aa40)={0x20, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}}, 0x40000) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f000000ab00)={0x2, 0x5000, 0x4b, 0x20, 0x60}) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000ab40), 0x2808c2, 0x0) sendmsg$GTP_CMD_DELPDP(r13, &(0x7f000000ac40)={&(0x7f000000ab80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f000000ac00)={&(0x7f000000abc0)={0x24, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x801) 10:00:37 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:00:37 executing program 4: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) (async) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) (async) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x120, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x120}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'veth1_to_batadv\x00', 0x2000}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@RTM_NEWNSID={0x14, 0x58, 0x2, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20040884}, 0x200c0000) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000003c0)={r1, 0x5e69, 0x7, 0x5}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2c1, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440), 0x54681, 0x0) pwritev(r4, &(0x7f0000000680)=[{&(0x7f0000000480)="226ea9f913b747191523e62267cfcc4ca77deb4f84f7885567d961627dd1b48285c2848c43ad74a9f001414eb2c5e965d49a2a0d7e3d330819c548d3831e281d12fe45999dcd63ebc27d182dabd37f0b18cdb6b3dc9bd612202deaa1b699afb0f4d2608106282e97c21bab66af30029438ff0048e1ca1739909bcafa7ff32105154994d8c263d145c09e8cdd50db7eb41aa65f57d5b35f38ec68c3ef9f7fb48fcac2287622c6a27fc8d82babaae8b6aa1f9bc5a0b6df46bfe0ac60b5b94edf9f7534637796c3afd2aef99984eab8b38d", 0xd0}, {&(0x7f0000000580)="dafa7c81f36eb2026706f128b6bb70f0d5d85ee2a517e4e44934893b28ba694bdf04a83b68ea44acf5ed9af5a13744c516cb3c22cc053b94152eebb983c61475dc7366494485260b97ef2c8748a899cb3eece7d6e6918de87e9449c84f28cc70777420c4c6a2f70da9959dd2b374d37d5c35e37814c3251f67e75e7c9c064b808b4579541ea54503d052bbe9f48ff8091398638c44f9b32934012c5c999a9ff0ed4bd4dfa83b1447aa032ab07efe3ae618de269205676f6a00e75fb9e41b70c22dedcb708bb9", 0xc6}], 0x2, 0xb3, 0x3f) (async) r5 = open(&(0x7f00000006c0)='./file0\x00', 0x10000, 0x4) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x18) (async) r6 = syz_open_procfs(r0, &(0x7f0000000700)='map_files\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x8, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040081) (async) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), r2) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r7, 0x804, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4044844) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000980)={'sit0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}) (async) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, r7, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000d1}, 0x44004) (async) ioctl$SNDRV_PCM_IOCTL_START(r6, 0x4142, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000ac0)=r2) (async) r8 = syz_open_dev$vcsn(&(0x7f0000000b00), 0x7fffffff, 0x420040) ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) (async) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000b40)={0x1f, 0x2, 0x9, 0x3ff, 0x7, "58972766b02a3db83375e0074a8105daa9f1ce", 0xbc0, 0x3e5}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000b80)={'macvlan0\x00', 0x100}) (async) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000dc0)=@IORING_OP_WRITEV={0x2, 0x10, 0x4007, @fd_index=0x1, 0x3ff, &(0x7f0000000d80)=[{&(0x7f0000000bc0)="2e74d2235dcc301ad9e497d5fb13fb7ee8ffde767136db28d4b50215bc718f55d2245e9c595ddd53ceb48f4c4d4afddf52d2dd7c95a373756036024c699e048131b5bc46f3a0684f9e79068316cc5659d46231595933a4ddd7b523ac9d0aa2542f", 0x61}, {&(0x7f0000000c40)="b7a71da36d68bfd60c5d626b04ebad88f0f0ecc9ea8cad37b79375e0fc877e44c17ba54bf8bbdbdf46b69126719da70ebc14a012375a489ced7d604357dd3f1846bbbaf838", 0x45}, {&(0x7f0000000cc0)="4bab4e3787f01eb9448ab627608220558f09d7a3dbbc5325103bf9df0460c2950dc436375074962f965878ae7b3ab7335cf72fdc6cbbb1e8e17742117a404056d87c095759b7e7b605a12b536d381b6ad84201013b908eb099ddb2d1b4d9038a3d98f5898fd93e83674beb4097a5c7f8df5c0f4c351b09af1828fcb5756c9aeeb3faa814b70ff54f38eb580204db", 0x8e}], 0x3, 0x11, 0x1, {0x2, r9}}) (async) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000e00)) (async) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e80), r6) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x14, r10, 0x400, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x94}, 0x8800) 10:00:37 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x71d6}, r0}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r0}}, 0xc) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @ib={0x1b, 0x20, 0x4, {"89935124a248a065441b647a3ae5699d"}, 0x2, 0x9, 0x8}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000006c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x1}}, 0x18) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000b40)={0x1, 0x10, 0xfa00, {&(0x7f0000000b00), r2}}, 0x18) r3 = inotify_init1(0x80000) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000b80)) (async) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000bc0), 0x40000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e00)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000e80)={0x13, 0x10, 0xfa00, {&(0x7f0000000c00), r5, 0x1}}, 0x18) (async, rerun: 32) r6 = openat$incfs(r4, &(0x7f0000000ec0)='.log\x00', 0x0, 0x118) (rerun: 32) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000f00)={0x9, 0x108, 0xfa00, {r5, 0xc6, "5c42aa", "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"}}, 0x110) (async) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001040)={r6}, 0x8) ioctl$TIOCSISO7816(r7, 0xc0285443, &(0x7f0000001080)={0x4561, 0x20, 0xffff2ad4, 0x606, 0x1}) (async) ftruncate(r7, 0x2) (async) r8 = syz_open_dev$usbfs(&(0x7f00000010c0), 0x3, 0x680000) ioctl$USBDEVFS_CLAIM_PORT(r8, 0x80045518, &(0x7f0000001100)=0xffffffff) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000001180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000011c0)={0x9, 0x108, 0xfa00, {r9, 0x1, "5d668d", "29f6d2182567018bf55b7fa18464b7fc023456caf5b3d25e0acd6c1a643e86981e9ece3803a7b071e9fcb04d135d6901009f38f17a1a615fc58057af6c3da00a14e39f95bdc3db28c1f14fe74c5306ae658600dae30ca90c32a3fe632ff161e2270bae5171e14bce757cd5bebee71f745827e447a0764be2f7b95f114d07aa236c43eeaea61b0597d34cd4faba9d4ce0901c75f722323f0f506d5681f7757f7e425b66d2d66cec7a3e4114b79d754d22e90bb8591557eac4db6205f67593ce0079fe556304d06c65fd112950d85a533304968e166991cfd4a5617a4505d5f052ddf66099b5d170e2a0df86495fb94146da9e2e0d954679d4ecea028b65537216"}}, 0x110) (async, rerun: 64) r10 = openat$dir(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x250441, 0x90) (rerun: 64) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000001340)={{0x1, 0x1, 0x18, r10, {0x5}}, './file0\x00'}) (async) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000001380)={0x8, {0x0, 0x8, 0x2, 0x8}}) (async) write$P9_RLCREATE(r6, &(0x7f00000013c0)={0x18, 0xf, 0x1, {{0x0, 0x4, 0x8}, 0xfff}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000001600)={0x13, 0x10, 0xfa00, {&(0x7f0000001400), r5, 0x2}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000001740)={0xb, 0x10, 0xfa00, {&(0x7f0000001680), r9, 0x8}}, 0x18) (rerun: 64) 10:00:37 executing program 2: r0 = socket(0xa, 0x80000, 0x5) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) (async, rerun: 32) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) (rerun: 32) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000080)={r2, r3, 0x2}) (async) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x7fff, 0x5, 0x66a, 0x100, 0x80}) (async, rerun: 32) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x6, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4000) (rerun: 32) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000001b00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001ac0)={&(0x7f00000002c0)={0x17c4, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x68}}}}, [@NL80211_ATTR_BEACON_HEAD={0x158, 0xe, {@with_ht={{{}, {0x7f8}, @device_b, @device_a, @random="c7acac045896", {0x6, 0x80}}, @ver_80211n={0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}}, 0x7, @default, 0x202a, @void, @val={0x1, 0x7, [{0x12, 0x1}, {0xb, 0x1}, {0x60}, {0x60, 0x1}, {0x24}, {0x24, 0x1}, {0x60, 0x1}]}, @val={0x3, 0x1, 0x30}, @void, @val={0x6, 0x2, 0x95}, @void, @void, @val={0x2a, 0x1, {0x1, 0x1}}, @void, @val={0x2d, 0x1a, {0x80, 0x0, 0x5, 0x0, {0x0, 0x1, 0x0, 0x116, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x6, 0x7, 0x81}}, @void, @void, @void, [{0xdd, 0x6a, "f1c789656fef4071276a0935fd71c6120617fbbb7846d1cf8ba083ca750b1ca272d04dcf475499af03a696b9473cdd1a3587a2b93c3105209cfd029a5b13d0609d1b2c300058a95d2518b75e5e77cf468c6f1a7430b9abd3452b39884c119491d02c55d0596022b1a67c"}, {0xdd, 0x8f, "ad5a08689c07bb9d87edde1ec8b4fa3c9e63bd4893a53f05d12db22e56aa6214df8383487cc9fee88114399cedc675c46514782737770e4f966be6db51e7d878187c94b4ea4b35caad714fce5c025497b018e3e8b231ba6aadb8d80e9b6fccefc5babf130168e0dc7455b5831b37c3f66f8cfc9ce21aabeb3562f70519af80a44d913785379a163d628e57d8b0fced"}]}}, @NL80211_ATTR_BEACON_TAIL={0x5c, 0xf, [@ssid={0x0, 0x16, @random="3ad834670a8c685dd93edaff3e9da5c142d04b831e7c"}, @ssid={0x0, 0x6, @default_ap_ssid}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x2, 0x88, 0x1}}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x32, 0x40}}, @prep={0x83, 0x1f, @not_ext={{}, 0x1f, 0x0, @broadcast, 0x81, "", 0xeb0, 0x800, @device_a, 0x6}}, @cf={0x4, 0x6, {0xbd, 0x81, 0x2, 0x79d}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x3f, 0x7f, [@erp={0x2a, 0x1, {0x1}}, @dsss={0x3, 0x1, 0xb}, @prep={0x83, 0x25, @ext={{}, 0xfa, 0x2, @device_a, 0x400, @device_a, 0x400, 0x4, @device_b, 0x7}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @supported_rates={0x1, 0x4, [{0x48}, {0x16, 0x1}, {0x36}, {0xb, 0x1}]}]}, @NL80211_ATTR_FTM_RESPONDER={0x324, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xd2, 0x3, "7bca97b1aba03f4380c8e8b82dec8bbcbc6cf6b97d4a4a13c3cb605c6d62e7a086dece676ed8c608b8c53897cb28caabcd362e1a03318c8206249bc7f0b1ae371fc908069b18d6dd6efdba1f4db705cf93950fcd9b689e43e31e8720c9374219402f56fe5ad55ffff7bdb255adbf39783e111620fb7d3e59a5bbb7fe05ad0ffd092b3513e6ba2fd9cf26ad74a1d4661bd141fa418aa818628c7d10d8f6e9fd358e5cc40b6ba9a877ce469f6cf9cb1437447bb0ddb90677a3645e4ec46af933d314306f41b0ce131fb202d34ef675"}, @NL80211_FTM_RESP_ATTR_LCI={0x98, 0x2, "a5cc272e3790e6957dcb2f333ac42bb1a1d2090e0cf9de6e7243da8b9c3d32121966cc06859a8893e2b343564c9b67a32fd999ca2e997190731dfa4643d07f1acde26436b20cc5859a479877f11e64fcd32dcbee605502e693077924031436a6186bc6d9cd3839ba70713cd9ec070f62810dbdf5dfe06375c72e4f54f8629a548aba94cfeb56659ae628a1c68837ae2459e4422b"}, @NL80211_FTM_RESP_ATTR_LCI={0x3e, 0x2, "3427d8bfaf7ab276119aedc54d8ebd9e5443324f212738652ad2847be3df48cdde9894e95d43b4c7b76680e85c69bef8212a5b133ce016577f19"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbf, 0x3, "ec35d8212ec8792b81b79762f9c648cfa267aab5aa01ff71122a2669879a348d41e18df52bd24e3424bb4710ad40597bc259f969469fb374b1f0f4f6a51156a3c70dff695c5b2e8490802dc8980171dc87b0f647125ff48b533bac181a35131cf28f72d5d33b8785cc36b5e0a4205218a67eebf1bcc86e4f2d692148391addf98b54f6450847d19a1e8641487f7768bc435b101f68809b792f5c769ca75d52188f31fdca1e8f1346f4cafd1598d40e938772e55d327ef02c6fa3f7"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xac, 0x3, "b1dbbb06a6271e53797ec960255d19b6884a217a60692558c5e731f71f42d391f704fe629df0f95b8ba426633a07a920c4c7b4bf6be0d748b59a6237ce5a3f328ee116c333876bd811225a46c2451a7b25ae173344e974a9c0113c1db0c54e7db164b3e1df15e62c4103f58f350ed661a7fc5e372613d8dc3d1dd38dbd184f65bf8f87c50bab1f1d5a68c33c447d506edc4544e40c39e78a07239226e6c5dbd5ba830b7881a0a559"}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x160, 0x80, [@erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @fast_bss_trans={0x37, 0x146, {0x3f, 0x8, "59ea01eb8dc7e3080b4b6f87b15cbacf", "c927a53518edc5368978409a9daae1285900af215d59a8da20e9d67b967bc459", "5bf8cf483d21d6ded03d4c3f8a19524c019ae0cd8af36236298ac3ea3216bbc7", [{0x4, 0x20, "f17ab3f05b907cc9d5edd2c18a4feb6e8f39bc8be022bbff13247967b6b9d673"}, {0x3, 0x4, "cf68e066"}, {0x1, 0x1e, "900d1b5c4af99d3e23caade4a784ddeb9ecdcf82d2577174062a305c5664"}, {0x2, 0x22, "d60f5c4381e277b2a900698646fd730c5d38ba9f22691d586fb668437f702e0c77f3"}, {0x3, 0x27, "48be1a12cef5e89904122dca077829dd3ff9c56a5d2cff162c1d3f98bb505d3ccf3ceeb2bfea6b"}, {0x2, 0x27, "cfc4bbaf5b760600e142da4835e054a95e4b7b22237617de39a4d074750027c511a69fe9e6a82d"}, {0x2, 0x20, "67de25a1d86bc6cb61d1c46a5623289b12cab6c404f347a9b363246473243bff"}, {0x3, 0x12, "8a5d5c5fb71ebdcedc9afeddb491d60b6f34"}]}}, @cf={0x4, 0x6, {0x1, 0x9, 0xf801, 0x8}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x40, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x21}}]}, @NL80211_ATTR_FTM_RESPONDER={0x111c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "e17bb05f87ce1dbd341aa833510e225e20f3d3755f180826dd6ce77e7fe52eebaa32056d91d046196d38b865050470897a8667d96961bde9292da280b449279a49f18ec1da0b8d30b94d807147465b54b5dc615ffc315e52c732e8f123e44c4f766b7cccaa3085445ad6d9ebc78e19f808dea5a9c5e3fc892fc17dc7ea197f8cd957549244dacfb6c6abdaf7cd9ad99057bc6f4ee87b122aaaadb340450737556b3f445f2750be33377c498d9a5449a0f3386f0cedcfdbb872ddab33f3faac3e1c1a05acb5a6154a37faed391a6d04baacdaa38817e54b04d8034f1dbba98807ea6fb1e286d594d267801be623ff528b07dac0ee7a8d468cbb53a9b2298a4cd222d11a76fcbc8bfb7d4bf815c4862218acb50e4617885e2bd99064a1d19031ec0b049a57524ab6d5f5603e3feff3eb581b07896a7b9489ab31a98b2476db14cdccfc68df8c1362276f702b158d1181e2396c5bac1a4ac2f67339beae7ebf3a0d2435ac44594dac243ee77ba70b35b241380f6f8efa7437fe6e3716d3b131ec45f81f0bc2e95e9f4ce66b91b9b59cd869f7080b795a99be62b22c7a9fb27df55096589eb12831b1f27f530cfebb672bae6d4a79e92f9bc6be5afd8eef2c833af2ce6ebb3a7f26c13656a6448a5895d21805e77cd7701ffc3973d20db8f0df71f702558d06ad7c596f40d7aeb9aa30ec6e4c9b74a5461132f1321e9ed9b5ff9a5068bb6c97f9eac2026110766612281c4e85828526ac7a699286813cdb569300e7006dbb98fc125e802ff9eb11385ec8b1425d0ea51637e075668c97d002413f3a38e6c6179de3d6749e2afca2c30e1dfb3c32d8911a84d7deb6a3ce5ccd83e3635ee9cbe37a3708f6101b6d10bda01d5a00f7aa0b5c61738a902565fa8c39215d743e7d015f418ea436279c1bd722bb66cb60f97424a747c97a89ec4502dd37225b86c9e685e8c978af339dc2e60ed1ab2df8b89be28784782567442fe308b6a119ea16241ab5e0219534e9567e467c43d17317811e7baff0f8d36d2fa3d822ac6f5979c1b140d5c3e54dcada53c96fc9b371a47682bfa6031df317f3c1e28658ad91fb9cf504446a6e7cac392dffa08d89d7c85966d4a235df0d436a60bf6638698b2f3acdc2c4a18d74bb57495a4eadc1a4f6d27e471736837f17a7bac066b321f33f957baa0a47f58273bad054cd4715f8d440a5e36f92c848dd252d10e13fcd56a9d54ea57f5529aeb993e2f09c90186c2fe26cd863e18675bd3ea0ee8c295e9b4ffd56133769eacf6455ee78923c64fda8f996e8ecc04ec24c13f7ebf088633440858887ceb63aa59f795784bf708eb732e43147df3db26de21c81201cf6e0d93d11e88fabc25fa00e5065954aeeb18979109852b44f58ab079a886a8c7462dc3600dfbec8965c898d23cc7c4219b47bd2d45a70a288ef5fed7d57491906215123cca833b1255729f2d35aec90f3a2277a2b37bcc29f67fc6cd9bc67f16efb4512487f280bf9dc24979c0033d76b1fe563a05acafb37749a2dab36bb5150034eaba34fd7b6570e3139c1d7a72fb24e969886a7ad9c3d66945b28ba6aa43503818fce2a68e5d1a23faeef4d495e67c2537d554fb73806d7668a0f27e2d79dfdd4052bf5ca5992db7286f59d68a0ce876d41663436889df682a067962eb2ca232a1545dd6d5d8beb4a650f2114e72cbb3cc55a0a6065855a09016cfd3ae71d595a9aad1c393eef59207d9fbc9f7a1ced8ae59a735b1a3ce8c49b9b8986f3bf2d2f8bd85127f6eb76f5c7dfbc43d157d55b515ba72687422048cf9000039e9da07e6158bd24e952bc8d21d38b29f446ffdaec06542dacd78d9c59d6dc118eaadeb94b94e118dd58d45153eb2038abc2e213c631c42f1903cc4a533a7422e046c499a615e0308de0853e758074a68505c1a7c52e62f5dbd44b2525faa45effdc4449328e8aec170ab913cd88275af82e0dccdaf6a3cd9ec4dee6a90faeb481c7f2f18d4b171358c67b92bed46975909842f4a683730c00dd12f21941b6031cc1c2c703bc113f7e7e20693d71bb6475c7c3f86bbb284dff25d4c86f92200354b583641114008ab68f34139ce45d99ca008a893c06867f1bc565165e1e8e49c9d9b83d873baeaac5040c4d1a8a131bc358bcd52822c03ee845aec208becbaccb358c15e1d9e276ddc2e8bfc22615c0732d55d36392a09c629bbf9ea9a3f3a71fd4203cebd495fff00c789becbf6b27003f3457c9e4e695673603dcebdb56acad0d9f1914a6ef8dc5768d5a6d1fb7b73c95c2976e018682b97c4072bbcdc98eada756e4746d62141b32fe3ef97fe73452a204be756a4b4d8c7f0726ed8af019c9f3731f145a1eaec67ae87582a943851fa1ad5691e815134bcc61a83df58fbbc593e7ed97f65b2a630e0f4bb4f1e9e5b66a575b4dab6aad7ce5137b91f7db609a784952c795240e1ea26482b7bddb7f6a160901ba60cb39918df6bf23c3c73437c8d490b531d0df11f737eb0cfc872e185047f9a3bc723648bb87adb4b1b8c5e6e783d21a068f1ecad38f13d22ad3b3d987715270eb3a47fc37cbe92cc061fcdecd87ef807fccde8cbbbb3d3d65426ec40d5f05d75f30af3cd8d1133676455fe62d6fbf2f1b0cdd81de2ccbbca81f28048268f074bccc77d0e6be5ceb6e235554dc1423f02c266fd4750a624647f7bdd5ac8143eac89b0eeba9cf5714d69175df305b4f53568229a560d05a110dc29bdbac073a50d98938b293c43cb0f7cb23cce43b546c7118a3f4d10bd628b29b14c0873aad1cfaec36feaf343446584fe8c2fab489ead89782b736f9e004b952d48ea74523496b63c2d3fd890e9266715d475d08974cd27424ff0c20b4938d3857cd79bc7b13283ed0bd24e9512dc2ffa3efda184bb5b4fbf1b56824c41e6f152e8da9dfee8e43538f439e9bfea6f32d27695cec82667076f0d7304b67cd89592cfc6956c4f606fee8a4f2d21a5ccbaf0c477c4ae641850af6b44826eb9e4a9209b7a20298e1f059f4222fa134898755ea5d90984aca5633a939b8a68182002f9683aaaf77b690c9880a9413b30539ee1792f6e96d1880c88b1a6345bb1680fd91b5138825343aebea60a93dbc3668b970a97ac61be040664fae3fed325c67ae07b88e7ba956f2f4d11f3543c6a4f14148bc176cae1a7e0e0868fced2eb42d8da28bc6b929f435252301bf5de66bf5d21cc702c7597d681a293dbc730cb8d5ec90fff5b4997f61e6c0f060b45ea92348feeab46754716e52a2dfcc6f9e4316a8b60e473665f6206178d7c8e4b6bbfad0afa7d6fca784b2527232a82053bc8272983e725ea6e331a9077dcdf06e2b94be90f4d1f90bf6c6e610dfdcddde16e3fac75d8e76eda3b4bc52b13bf5da9c561078f03b751d9e710e23c7b143735f5d3b2e72cee20836049e2fe104a1d241e4fc0e640b9930f6826f5544c6d2511948a7b324f1fcc0cc49300464eb777b325cdfe3bf24d3b84040186dc88c74f9645590bdf3126b3ad7acb736356d9cd8a07fbd03e4ccb26bd57c61c9462a978a0e9caf17f53d5b5776b68cfab13753020445a36cd2e7160d80765fca84d2196ff32d90aec8cf3c183307a0ccbc01f8240384f9b9753a49200b9705da91fc37dc10453809862461834e5da450511300b5f693ff6ab1c2d1203d8da219afd0a9e8700dce5e56ecfa4512e7752570bbb7b3ba2de0baf54609aa785856a9139d8183fb64eb8b0ab14c0d333497a334c92d0ba11687e9a175d92ca29fa671bbd6ff134ab1849d21cf290361f20052c163b0e9678d85a48b5e514978acf475602c6c6f5c9b10f977bacf9037f46b134816e02f1dc854ef2f6fd73d46d63fe44c8ad615c6c4659786c2bcb5a89a353a9c69c1fe81b940ed4d8b5c35910a56f0efdbee1fd8d01641ad944368fc9e056c5e5add9dc4fcb3410ddeaa73d73f41a75ef6f36a8201d758805a0d4a476c61bf74c18e4fd7ac9e39298eea1c5899564e0caa34548cb28bb148f0e39f1200682510d5c3dcce528ef421f2d37c015d650d4d3f41b4e383358b316aecc55663b1a3d80db614dd432a96611e4678ad2c11b2e1e3c76f89a6bedfafaadf880c5f19460ac7fb2ba64463d5407105bd7b86d7766fa46770214acc9531d8dbcf4c03187d3a9f8dbb0e1b602b741d76aeb6b36433fbe2b66c6cda25c316e904357b22b37242509a98041b2c05ca71c6c6571d044aef25f5f612178fb17ea55d7bf20229f1204265726cd63d55d2fbdf5b26b7befdecdfdd205bbce8b2bc3093923a2f3a37f590ae3003d5de7a4c47c439eb6bf4493231acf6e56cafd832099f77bd0843a692d67226c662e4967d53124d8b5fd9294be8baf2a5676a914b95c9c2c90fd08cbca882d4d449b6707efa5cb81c74c9af4fa75fd1787e6983317c494a338e571645a04145f986f0087248776c3cb52e3576f27ca9426ef1f2659d3679804ef8ceb4da08cbf382603319f9caeb20113aaa4342a40c70de4ee9faa2f4541b20d62889705a5d0321b57e5802f8195dee1dc74ee388fdc9dc7ab7176f6388962cd9d5eeb296719a4c941b0920937d8dd1ccc710c4d396fcefa636b6167efafbeec139131d31960d9a01312758d1ff1a9974e4c81f56b024f0745e24fcff414d27097f609dc944ade06073100e790c3e2fa59a6361000bcc13ce56351cd7fb2e567e3c5f1360c9bf3a5bdf470a47e54dfcec903069eb38ea2bfa6b583909bbe8c09a75930ce63bace555b71ca8cb5acd2000bf68abc75ba4ea8a6304c263595721e0280a2c4423cd2cbf7661dcf021897435b60d390bc447d0de70627f93bfd99d75a2f604425356e0a81b814fba8f13d69d0478e82f947d7f34a824fc99ddeb89364a80061e735fffd26fdbcd1ff6b1812e2368cb243de139ace6e845c74e7c0e91f5d504f86541f372dbd65de811b5a7dfbbb9b6211f17582b44c5e9a9a0dca718d68f0cef7ada5fc5e7a8bcd4fa80d26531dd7a8e52e0d92f320902281e033216af8455da64cb851ce87c9babb6f4b25a04621709351ed2a4775d1543f42ef2a1e7eafef90427f81999c7fce22e1933a16e62540973e14eecd985a58539e876ed0cd296dc580e2881cc6738943072a6bd8754702d42f7949712e8af3a058a0757f55016dbca318365d7abc9fc4fc44b6b1359b6232a907d04f27f0153ae29cc1ac78c7f5fd1262c675bc475cd1f1eb2c6c18bb1f7e7bbc072f4b04a12839ee46359acfbbd03de33efb3a381b5b651b43985f1e0d797f1c88204ec25175284089773c4aa101ec4d1411e2f60b20404ab4408e851ae3ad433e6d7790cd76860ad759495c18214a1788b443e8fd4c9b116515b18331860582848c0899d10ef1a57fbefa138d8917395588834011b850c20fa64930c53a440463d3458e02441e2ce8749b7f888a381b2edad98f193d1c5fbbab1acbe94f6f4ce2fd0b045f6de1dda6cb48b93eb170de280133157a4a0d25d5bb62c294700488287a6c96679e2577c261e241db4da235808a72062bc79342fa1bb565022a8de00d99bf383c52aa64388ca26ba80e265eb5d4cfdc6e7a0aa155c4b3077b74afd2097bf95cd31b5dfb82759cd71eda4cc11788e9c7ba5dfa39fa3cb05745762ee6897f47507da0cd732dd43b23604a5c3b13fe4e0dd46a0c7babea5acd06e57efa342a49ec21f8ba1794d3a0c2aa5051b7c4e6727339cea3ffdb2ee7cc5550093d620b041d76cbf53e861d16137a7785f2b98248da993c271487b63bac576b9cb207c40cdfc5098949e15cf698b729497b321139140"}, @NL80211_FTM_RESP_ATTR_LCI={0x44, 0x2, "00d817a0fcacf7b29741916f78ddd149bd9c386f56bab5d78c843f77b0820b4a2e19e6ccf13c1489165975a7d2e90cdf0b078d1386656b0441741d6e94b28189"}, @NL80211_FTM_RESP_ATTR_LCI={0xcb, 0x2, "d066bd6357ea6cd5178cba505549a0f799a097d6b2de5d47b1ea1f302d613151c5e2f18300cf1798222fe20dcfc6727eedfef82afda45c9d3f7cc9fbb3e5396423603ed68130e6fb94f4e2e13e88e5534043bd72569e58424536fad5619423c7a3bfe5348b6f6de2814a240ba1958356ff07196be13e3d673ad8ec041260c68d70ffb239b73bcea2575fe93ac833348389c431f68dbe748c6d52b139ce9841e2308449a5fb18ca09bc400ecbe43a8b0c3eaba17f005443d8a6fe2118c646c77d8a9a2069a95287"}]}]}, 0x17c4}, 0x1, 0x0, 0x0, 0x1}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x64, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x14}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x40841) (async) r7 = syz_open_dev$vcsa(&(0x7f0000001cc0), 0x6, 0x200800) sendmsg$nl_route_sched(r7, &(0x7f0000001e00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)=@getchain={0x54, 0x66, 0x200, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7, 0xffe0}, {0x9, 0xffe0}, {0xffff, 0x4}}, [{0x8}, {0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x269769b9}, {0x8, 0xb, 0x800}]}, 0x54}, 0x1, 0x0, 0x0, 0x24040c80}, 0x20000001) (async) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) (async) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001e40), 0x49a602, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001ec0), r3) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r8, &(0x7f0000002040)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001f00)={0xcc, r9, 0x8, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0x1}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "1da3190fbfd3ef7d5f37e18b03febee2"}, @NL80211_ATTR_PMKID={0x14, 0x55, "ff566e664f3d12c9820bdc0f357022ab"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SSID={0x23, 0x34, @random="ed00b3a554d4d274b211a62adcd5ca4850004809086affb73b27e370321597"}, @NL80211_ATTR_SSID={0x23, 0x34, @random="0dad8bb70418fe6a289a6ea0ea993a4ed4efbd8f3fedb50dade4212aee5f8c"}, @NL80211_ATTR_PMKID={0x14, 0x55, "8a2b1147300f4cc6dcbed0f2a4bcc00c"}, @NL80211_ATTR_SSID={0xd, 0x34, @random="e45d7ffe53775671b2"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r7, 0xc0286687, &(0x7f00000020c0)={0x3, 0xfffffffffffffffd, 0x31, &(0x7f0000002080)=""/49}) (async) write$binfmt_script(r7, &(0x7f0000002100)={'#! ', './file0', [{0x20, 'syz0\x00'}, {0x20, 'PPPPPP'}, {0x20, 'syz0\x00'}, {0x20, '\xc1\\'}, {0x20, '#'}, {0x20, '##:^#'}, {0x20, 'PPPPPP'}], 0xa, "9c7d3b9d9a4759c9601df75239cdabebc2425a7e80cc280f001b9b7b0ad9d5"}, 0x4f) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000021c0), 0x80, 0x0) renameat(r7, &(0x7f0000002180)='./file0\x00', r10, &(0x7f0000002200)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) (async) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000002240)={0x0, 0xc2}) (async) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), r8) sendmsg$NL80211_CMD_JOIN_IBSS(r10, &(0x7f0000002500)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000024c0)={&(0x7f0000002300)={0x1b0, r11, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_KEYS={0x160, 0x51, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "14592f14cf"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "170bcfe9a37aa451e360c3059d"}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0x7, 0x4, 'BSk'}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "33a0303a6a1b229adfd96a25ad"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "b20c0e2e695b5b730acc18807d"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_SEQ={0xc, 0x4, "e33e971f99c80ee5"}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "04e8722f8e"}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "059ea64d48896f3d4fadc055ed"}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_MODE={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "0e33d9457c1881ae3fe93cc23c"}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_SEQ={0x13, 0x4, "24d72ae1d27e5ec67781ea7a8788b4"}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_DEFAULT={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "314fed0cb84117a27568847d2a"}]}]}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x2}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x4}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xff81}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x1}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x3}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x9}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xd7}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) (async) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000002540)) (async) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002680)=""/190, 0xbe}, {&(0x7f0000002740)=""/54, 0x36}], 0x2, &(0x7f00000027c0)=""/244, 0xf4}, 0x1}, {{&(0x7f00000028c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000002940)=""/218, 0xda}, {&(0x7f0000002a40)}, {&(0x7f0000002a80)=""/112, 0x70}, {&(0x7f0000002b00)=""/13, 0xd}, {&(0x7f0000002b40)=""/173, 0xad}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x6, &(0x7f0000003c80)}, 0xfff}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000003cc0)=""/3, 0x3}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/153, 0x99}, {&(0x7f0000004dc0)=""/26, 0x1a}], 0x4, &(0x7f0000004e40)=""/144, 0x90}, 0xd5}], 0x3, 0x1, 0x0) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000052c0)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005280)={&(0x7f0000005040)=@getpolicy={0x230, 0x15, 0x10, 0x70bd26, 0x25dfdbff, {{@in=@local, @in=@multicast1, 0x4e22, 0x6, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x33}, 0x0, 0x2}, [@algo_crypt={0x87, 0x2, {{'ecb(cast5)\x00'}, 0x1f8, "f9f30511eb2eb8819f6dcfca43778ae7f827261cba366343661b529b03174a709b11e05de78f151731cd15a1162c75cdd3ba73b6bafb05a6b381be98606587"}}, @algo_auth={0xe4, 0x1, {{'crct10dif-pclmul\x00'}, 0x4e0, "64928004a3b23c5ddcb40b0dcd5ab300584acdce82ba25869a87c4bdbf442c66e312610dd936aec1064f54104225e8ab7384c9e1786d4a42056d3fee59e9112520ea83ea63ba79d89826d5ad83966e1f0e26f2bf8cc1933a73c0ca9a9700e0be3416ac52e7808177dad1499965440b5bbf3c53682825bbb9643c564d218be13f7acd2deb4cb06a1a2fd29498777b4773973ca32c916416a93d6874db"}}, @replay_thresh={0x8, 0xb, 0x7fffffff}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd2a, 0x6}}, @replay_thresh={0x8, 0xb, 0x2}, @address_filter={0x28, 0x1a, {@in6=@mcast1, @in6=@mcast1, 0xa, 0x9, 0xb4}}, @user_kmaddress={0x2c, 0x13, {@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, @in6=@remote, 0x0, 0xa}}]}, 0x230}}, 0x40040) 10:00:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl(r0, 0x800, &(0x7f0000000040)="409f29c3a366470ca2486315155e07d0ee4f0757d749d0e393bab7252ed9caf626427495a682cd227af938ec1755fc1582b51623273c119b9d85bf12dc65625c2211f6e8a57addc463529a60085b0c73749a793085e87f21fefe9616779aea7edd4ab97f51950f05663d9b9fef83b7864b85b709b6f9a9b184bb34c9540dc6c8b84d44f03782f1b78dfd720fb6862329f5bca65245edcc9a2c90067f9162cf713e4bb1ca326cc9") (async) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x9, 0x8, 0x40, 0xcc8e}, 0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x2800, 0x0) (async) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x9, 0x2, 0x4, 0x3, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x947, 0x6, 0x1, 0x5, r2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x4, 0xb0c1, 0x8400, 0x3, 0x9, 0x1, 0xde0, 0x9, r2}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e20, 0x626, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x4}}}, &(0x7f0000000380)=0x84) (async) r4 = syz_open_dev$usbfs(&(0x7f00000003c0), 0xf74f, 0x8001) fdatasync(r4) (async) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={r3, 0xa3, "93321bdb53afced468b836376e3e4d7ecc033cfd0a94bfa2fb51958075eb9ac9058c169715fb293ee1f82047e81994b6398316613734afd8e9a26a430e27b1be1d1be1659e9c76b38c305e086d12123a80770c3a9762fdcdccbbd0d038bee5c809987873cd4935beae3f17a0374c047bbeef46fa4b84e173ad1ed4433bb557c632817d18e3f7020e1cbd97e56749d0b5255358725ddb362ce3360d9ae87c3b5d46034f"}, &(0x7f00000004c0)=0xab) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000500)={r5, 0x40}, &(0x7f0000000540)=0x8) (async) preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/198, 0xc6}, {&(0x7f0000000800)=""/104, 0x68}], 0x4, 0x5, 0x80000000) (async) recvmmsg(r1, &(0x7f0000001100)=[{{&(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/165, 0xa5}, {&(0x7f0000000a00)=""/244, 0xf4}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000b40)=""/77, 0x4d}, {&(0x7f0000000bc0)=""/11, 0xb}, {&(0x7f0000000c00)=""/125, 0x7d}, {&(0x7f0000000c80)=""/238, 0xee}, {&(0x7f0000000d80)=""/125, 0x7d}, {&(0x7f0000000e00)=""/5, 0x5}, {&(0x7f0000000e40)=""/60, 0x3c}, {&(0x7f0000000e80)=""/34, 0x22}, {&(0x7f0000000ec0)=""/244, 0xf4}], 0x9, &(0x7f0000001080)=""/89, 0x59}, 0x1}], 0x2, 0x2021, &(0x7f0000001180)={0x0, 0x3938700}) (async) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000011c0)={r2, 0xb7, 0x30}, &(0x7f0000001200)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001240)={r7, 0x0, 0xbff}, 0x8) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000001380)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001440)={0x200, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x14, 0x9, &(0x7f0000001280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x6, 0x0, 0xfffffffffffffffe, 0xfffffffffffffff0}, @ldst={0x2, 0x3, 0x1, 0x1, 0x1, 0x6, 0xfffffffffffffffc}]}, &(0x7f0000001300)='syzkaller\x00', 0x100, 0x5, &(0x7f0000001340)=""/5, 0x41000, 0x20, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f00000013c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001400)={0x3, 0xf, 0x898, 0x80}, 0x10, r9, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000001480)=[{0x1, 0x5, 0x1, 0x8}, {0x5, 0x3, 0x8, 0x6}, {0x4, 0x2, 0xd, 0xb}, {0x3, 0x4, 0x7, 0x9}], 0x10, 0xd2e}, 0x90) (async) write$uinput_user_dev(r1, &(0x7f0000001580)={'syz1\x00', {0x7, 0x3, 0x3, 0x2}, 0x17, [0x7, 0x4, 0x0, 0xea, 0x81, 0x0, 0x8, 0x5000, 0x401, 0x7f, 0x7, 0x3, 0x77, 0x9, 0x7, 0x8, 0x1000, 0xc8, 0xb3, 0x3, 0x5, 0x8, 0x3, 0x947, 0x8, 0x7, 0x3, 0x4, 0x7, 0x8, 0x9, 0x9, 0x8, 0x81, 0x7, 0x3, 0x7, 0x7, 0x5, 0x0, 0x3, 0xfffffc00, 0x9, 0x40, 0x5, 0x9, 0xfffffff7, 0x5, 0xb48, 0x40, 0xbf, 0x13, 0x3, 0x3, 0x8, 0x3, 0x7, 0x3ff, 0x6, 0x6, 0x8, 0x4, 0x4, 0x7], [0x1, 0x2, 0x8, 0x9, 0x9, 0x80, 0x3beb, 0x36bc, 0x83, 0x8, 0x9, 0x800, 0x3, 0x4, 0x5, 0x0, 0x6, 0xffffffe1, 0x12, 0x2, 0x81, 0x80000001, 0x1, 0x1, 0x80000, 0xffff, 0x1000, 0x1000, 0x9, 0x1, 0x1, 0x4ea1, 0x1, 0x1ff, 0x0, 0x80000001, 0x3, 0x5b, 0x2, 0x8000, 0x5, 0x1, 0x7, 0x8001, 0x8, 0x9, 0x7, 0x3ff, 0x5, 0x7, 0xa0000000, 0x1, 0x152, 0x5, 0x5, 0xae, 0x1, 0x5, 0x8, 0x4, 0x9, 0x0, 0x1, 0x2], [0x40, 0x6, 0x5, 0x4, 0x9, 0xfffffffa, 0x7, 0x9, 0x400, 0x5, 0xf1, 0x8, 0x4, 0xe884, 0x2, 0xfffffffd, 0x9, 0x9f, 0x8000, 0x746a2523, 0x6, 0x6, 0x8, 0x0, 0x0, 0x9, 0x2, 0x1, 0x8001, 0x0, 0x20, 0x60e01735, 0x5, 0x7fffffff, 0x0, 0x80000001, 0x80000001, 0x1, 0x90b8, 0x7fff, 0xfffffffe, 0x2, 0xcf, 0x9, 0x40bc, 0xffffffff, 0xffff, 0x3dc, 0x1, 0x8, 0xcf43, 0x4, 0x3, 0x1ff, 0x5, 0x4, 0x1, 0xdb, 0x783, 0xdab, 0x8, 0x100, 0xc03, 0x2], [0x1a1a, 0x8, 0x3, 0x253, 0xffff17fd, 0x800, 0x6, 0x3, 0xffffffff, 0x7ff, 0x5, 0x80000001, 0x6a4, 0xfffffffe, 0x3, 0x200, 0x40, 0x0, 0x1, 0x1000, 0xfff, 0x6, 0x8, 0xffffb3d5, 0x3f, 0x3f, 0x1cdf37a8, 0x2, 0x6, 0x3, 0x7fffffff, 0x2, 0xffffffff, 0x7, 0x400, 0x80000001, 0x401, 0x4, 0xf8000, 0x2, 0x3, 0x4, 0x1, 0x1, 0x6, 0x1f, 0xffff5f61, 0x5, 0x5, 0x1f, 0x0, 0x7ff, 0x19, 0x9, 0x40000, 0x4, 0x10000, 0x10001, 0xa8, 0x0, 0x3, 0x10001, 0x0, 0x10001]}, 0x45c) (async) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001a00)={r6, 0x7ff}, &(0x7f0000001a40)=0x8) (async) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000001a80)={r5, 0x81}, 0x8) (async) r10 = signalfd(r0, &(0x7f0000001ac0)={[0x6]}, 0x8) ioctl$UI_DEV_CREATE(r10, 0x5501) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000001b80)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) (async) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000001bc0)={r2, 0x80000001}, &(0x7f0000001c00)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000001c40)={r12, 0x389b, 0x9, [0xb31, 0x2, 0x101, 0x5, 0x40, 0x20, 0x0, 0x15, 0x3ff]}, &(0x7f0000001c80)=0x1a) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001d80)={'syztnl1\x00', &(0x7f0000001d00)={'syztnl0\x00', 0x0, 0x4, 0x81, 0x9, 0x9, 0xa, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x10, 0x4, 0xfffffff8}}) sendmsg$nl_route(r8, &(0x7f0000001e40)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)=@bridge_newneigh={0x2c, 0x1c, 0x1, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x0, r13, 0x20, 0x4}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_MASTER={0x8, 0x9, 0x101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x24008084) 10:00:38 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'rlimit'}, {0x2d, 'freezer'}, {0x2d, 'pids'}, {0x320ed0a11914c253, 'rlimit'}, {0x2d, 'rlimit'}, {0x2d, 'net'}]}, 0x2c) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0x0}}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) (async) recvmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000001340)=[{&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000200)=""/167, 0xa7}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/92, 0x5c}], 0x4, &(0x7f0000001380)=""/229, 0xe5}, 0x11040) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = syz_io_uring_complete(0x0) (async) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000014c0)={@remote, 0x0}, &(0x7f0000001500)=0x14) setsockopt$inet6_mreq(r3, 0x29, 0x9, &(0x7f0000001540)={@private2, r4}, 0x14) (async) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001580)={0x0, 0xfffff259, 0x8, 0x8001}, &(0x7f00000015c0)=0x10) writev(r0, &(0x7f0000002ac0)=[{&(0x7f0000001600)="538d553251907430392fd3256f9312776087ad41848294f9b12ede36ac853ff5bae125d20fc9b897316f98941cafac1b1a838e1c1bf208285ea56152a1d635fb34ae415202c2f0aa879f49c504e02e326f5f55b494c23c5442ed", 0x5a}, {&(0x7f0000001680)="fa93eff48c383b1a7f80c2740c07b218b9bdb906c03981abc9dcb8417ef668e447569a358939e19d57eb552cc80521937d0180eff2ad38efd2f4fee041a061e655d2a1887b9198c42428dd5332853a1a6b5b35561bbaa46987b401b645ee67bad63a46cb6457991d73963d583b7203105b30b77206cf0e6a8d7d9745310582c365feb93ced22c4ebf67fe57d7ab06296eac1509c09b8d5e514c032aab0a34f11cee9de4a177023", 0xa7}, {&(0x7f0000001740)="cc71394bc1ae9b576605d73578312791a17589c5b35491afb0a677f1dda79849c74761f7012321894e7d422d696e21b595876a685dfbd697c5b9e9648411fb95eddb292d29580931eed1b3d358407eb947435db85216e51229ea291ff1f4202661dfd7d14930a037df519e880d26312f4a9f0032589a1ef4676f931bb2065644dc2264a3fbf645b35a5bd038e38db4cc7bc51ff97ebb2315c2fa758df5a7142487a3814c6f4b9fa931d07af467700a6055037220b5da3e2b74e02edfd3ab08991c9dd91150c40ed5497a7ea09374e824fb50c15881", 0xd5}, {&(0x7f0000001840)="c81014ae8109be25daf4be478d683c8b381d85540f404523fd9fa4cb5f82395060faae9e88c5592df583879b759d979a5ff1e57aa1755a96c85848b4d4062571b74bc6696dcd4fc6c6e1143a506435ccbbdddd861f74459b5a24d1b629f6fd65c0fd07105e518f3793b6c459203251b699b96874e963f341194d0c9c85746f63857b27e524e9b4aef3", 0x89}, {&(0x7f0000001900)="27e6295c73b0976aa3738819d890be0e7ecf7096f1c0767098d7dec860ba38954f0847390febfeaf37a40f7ea28283b745d12b40e8099c233aa57d5f531a0fe5fe5fea558521502921b8e36966743a92f46ade8e9ebe08b60ee7f1cdd4610b25396e97f7323419b08a9c87c1db9a9341f5971aa90bd3b35f3eea603d50c355e3ebff8e", 0x83}, {&(0x7f00000019c0)="be4d9d54fdbd051c95202ee33bdd14b3ae1e19346923773025dee6cade6ea67cb452070f7a5be33a72ef564cd7dd65c3497f98140c98ef03ca4bc52f36dde4be1ad5d3fb4be60cf8e796feb663ee09a800a27116f42b18d4d4344c13b84d02c9b6ddf57312c1e14359146aee1c2f01b1298cbb0639c0b35299ce4a21cbd6685db09f174c7a56237c3dcbd7b996d903eaa275123cbd50603a87bf319f58be1333eee0dfb98d744fcb22959025a00df2f84f82c13239fc5acbb0ac0f", 0xbb}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)="f563b85fc5a3b1d361fce471133faf40411e41df44483e4584c295a2bedf3c4616dc40163c6cd49463bf5763ff67c550cbb6e1e064e33f3e8f383a4a7504dc0c97ecf2b7dc0370bdd49f0e1551f6ef48b3f4b27884608769056ccd8c6cad8fa8168e2394be27e950dab824f6524fd55b88fe10a996f8bc4cc2b465222157e364dcf4803807e8b15b4cd840b9ffedf96c9bde922025dbca3f74ff3a419c0c8ffd0fe3b73af1cabda033b785631947b1673ea24fa0074569dfcfb101887b21e62cca01159d0118fb076dd4709283212fc61e6d6713413737b78d300d8651b7e171c2e957d7187431f0b1b62e0519bc1b444d326ef0202a142443c7e2dc39c65a6d38e6b473524a666835207eb18995398101de1867523cba34fb482541e4c4d71ae4b5a75ab7d5074dc353322b937f56acdfeebb0877f6a46ae36c069072ea65758770c65f82e667f68360647b327ea1ff463d6a520af71255bc3489649a7246196a6cd81bdff99b1a5d6f4b5b2a2bb645b7fd7ff16820320e8948501c28876885e62485d284318cfe415ace0e2df50b43a2c754be89cb3e94474b673c33baac4609efdc4f264170ea6e583a17554fbbad16444cdab222ef9b87fe95f30a95fc046f4e1cab8342b758361b89dfee3f6a65c4df0dad8d05e247cd9d0a4d76413b049919b84e1f391eceb64394fc8ffab783e2d8dd82f0ed49653cc46e7c07e272f83ac0442fd26483298e31e312ddeaefe7293f1f7426a5e334b256ec551ae646d9994d586f8bcf7a860cb4deff44cf664c2c2172f7baf15dc77e63acf13ec76d368c987b2f5842193afb090c13826b3ae836baa9c2ba4e961406d1647e8dce5b9663ff9c2ff5bcca7452a1a59da44ab38837ab4b1d641e3e1fdcf211093b6671cd22f714bc5e3db496cee1ac5084eed8343cc705e9b6c46f1b377ca544130901a230957e30c1f98913335660b83322025f3bbc6860afaeaa75573be4a7c5e5f8d13c3ad80b029b73ca54acf5e842dff1840280f7b3a4408e7a0c9b3eab36d2a34759441715963e602e1f0d56093b70add6e22c3add29e97993cef08530081ef8c7669a13cf4dad8e7d1cc12887c4b94ab09b89604b743b4452da90ba5e34c316bae83fdc218d21ac500922e96f7649ad6446016099a7c38707b6193a30b62640283583f88b6cece10e7dad68c5ad5a0bba69fa889b5a6d675c01dde546daddd973cfeb2dfc0d21b6cb348583ed14c7505c747b67ef6caff1c6bc78e28a617b64983dde0603f26b6b02730f1da589911350bcddff8bb202a79802d5711e3aea6460a4022788d01dbaf27c9bf7d8c3b40948df9ae78928d34f4547bdbbfb2b7a3b6ccb13d7475a4ac808e5a2970fd27c2aafcfbc2b412b34aafc13a5c81d70ab64d7a988527ce4303ed0d4dba96ba04216460fae02a1e0d4d3a87a874a8ac3e7b6b7c6be7b611f9ad4e7ec0808db80c3cc0e0bb374c5f23c49157cb2b5321cc0bdb9ffb835e48e2c947a6e646fa99d9e29db9af6ec69266f687aee136f5fb0b14d467efe4f7fd2c6923d4b4a16c92b6da923011306e979b5521ed3eb2970a81f52457bad2a5b00dd96f68ee4f0c230cac502b2ef6053a2f056692220da9dd45aa0eaaacdebf3bfe636fd7a9b772759c7c890b9b0d5c1f54f33e96520005c6cf6c89fe9370d58cecb3da2a10ee9f48975d39b1a4ec5e2d76631c1c4e11a85a71f4a6c487ccadc45f247a1e6ed5a5f45df02721817313b65996aa5faf7abd376444a4ca6e378897ee0ca79ddbff54c0c49dfa09fae720840534b764c7920bd75a2e546db8ddfc49a69e807feda407dacc647f2732e1f2b0fca102b22d0b0cec078950848e3be766165079dc1719af8120d45c03af66cd9241ca6a115ac0fa67b41e6831fb20b83a8879e8888451dabd05e883073b8dc79694b59602ed07a1ee8233410bd15e3539607336fdffb72ed29f2d0eecfdcf99e9644307186484324854785ad418f10ed754e415f8b0b9050e681bfe6eb0b6692b647eeec17b4cc2d4d99f0fe14b23c41add75eb097cee5adb677b1319a72d368c536283e808654c3d263e9a286484ad2048d32664647ce2e4df77cbfe8af6c378c37b90419c977bbdba97840511e1a23a7d19cdeb4189c34658995062aa66f2b8c2678cc4e4fde303770a984a3c7364226fb46c8114452e3717febc4e1c3170797eaaf2fc4bad56bf8e83212064b767a76d7d2f6cdb9e0834aea2864c47425eaab0c621a428a8e0aa376e5ee488c73500963ed7b7dbe18b0e89187f5312253ec587c2f180fd2cfe19286164eefee19fc143d32456937abfae2b4323fc332dbd590df1daf21942e8faee7accfa704c087cb2abe9fd5f5f2e0c3af221fa42ef9375ddec82f73fb6b400234c83de53a8b3958498439372d7ef79bf7bcf1111b9bb5f7fff5319cc13e8ecd09bc2cdfc4cdd3465b2cb6237048858d97659b91e79cecc35af7548721e4a388ede1268cd3a22c1ec234339f91f0d083a33a32f126e00f73daba02feb575092b2d297e3d38fe3ef6c9c919db374467a50a0bc4d268aa0ea958bd0aa92ccaf902bceb3341aca05dfadf8b961d1e1a1a4bfa5a4a2a3787dc13e07dcded798c56c79437ce483dfea3ca758640d938d79b548317859dbb95b4a455d939f59d7b8e52cdd8638311e6ed5540832ef350507ba7d9798a7d0f1a28c6246955161a056c7377bc7b2382a93c3a977dde20bc8d409df4a7e6c613dde4a471ccd34be49b6e21a93242d1b0b1a1befc67507490a63b9f8a643bf5c1b4f484b2aab309b14c671bd0077a06f46f32bc2a6fd42c0eaf68809df78b09d863631876ccb2ff6695cecd1245a72ba2d5113b05ba835f1771cb2447d4cd32f36559730caf4ce86bbf3e6a73a14fe42d688de6d18b52d0e4632b80dd5fc3f111a0c3751e084aa02ffa16cb8eac920d1d3bae9bdbbe0352785a17f07e7bd3e2ade32d94b3e4a55f94daf5c4c33bac69445b2eadafbe31e68aaef1e05d9b6175b8688aca4342d48fb7680e0bfe07bb4dd4febbafea1eea7e4780ed0d3d92ba269a187ed7057047e8c9bc4863d9ec7fd5f3899000991a360ff79d50579bdc81ef486c54499cb2c069aec730b783e2f0723963e74791ec499264948400a99f6365249c091dee157723437139c2b5d9532a0ebdc832b7f813eab5ac2e1b4e10cbace1caff12d9d990695b9e5d4f2c6d9f90c9602e8ed615a2a8f147587def31ead624da33f004342d7fcb5873ffec84b907bd2cbda2f845e67a67635a352765b36a80e25f8ddc0227130f7230353d0a3e88bee5e61fa1d52bbae9b588ad302a3e7aa90afe0893304625371be305d2a508a685d901efc9e7833650655e99fef62cd24954cf0968b1bde75b93d91f09dcd99a73f65f54945c1d0cd31f0e1817c2da23f7e2a7146cf5c716494083a9f871d366c7f8135e639b8d6602e40743be2416b75ccf9c707d6608b09c4d65e48e6924bfedec37cacfdc8bf840491bb4cf0880ac08ed083d20cbe1e60ef2e751d80c22754c12f24aa11d09c774bf19123b405662443784ec9b0d0e2eef221fa6d8c9344e551e04978fb8f94cf79b3b51f71233b26ead04a05aaa618644606901b032029a87c599305755a9be2606f7fe63277a7bbcb2b1704dab4f98c6ce7f2b3da16ca8d9b29f89fcb12f36c277f2ce2dc91317eb22fd5dec54d49250b8829bf3d855e150bb4503c316905d96023f2bda9fd7fb0cde4d0d9f16cfeff58fcfd23b4dda5a3bd73ba195ba81a14a8714b77fcdcdea3a376b7e5cdefd4d07eaea9dc5a9d0f75ea57e83d37048407160300125cc53814af48cc74209fb2241f8a8cb7f6b8e5b138b7d4c2faf4d925e8e2dc280f0dfdc2778b77a0ca46c43604e5519bc8a5655aac49df35b0b492967fcff25e39332bd8dcaeaf8bbe905d283bd23f3febb154aecd4381d07d21c05cb3f79ba825ab97cbaa968a1494f21a8132753be34e8856d1656f5958ca43dc51bc86012a01498273791e38745ce79ed2f5fc8add8b752893984e4696860950544f5e9cd3b094d4d72d8c579638d1a8ad420c71e3bcc59dc7719b1d4738efdc6d9a83671ccddae7abb83ab4a38f0955bb60a012caf93a79428ca8145538590365350c5f737efb75b3c9a6517a3bccd91137bbc52c1be558bcf20570d538799e6028f981bc7042479015dae11b419957f5b546603a72e72d85b4be456aec53f4c87a092a6c1ab3dd8b0e295e5feec97a82638ae379e598a52d386cc4bd72ab03f636f676cdc96ae4d3752d80ae823229369eaa5f896b7f9f9b5a1284d93485008b68a00e2171473721a8945b6840f82b95330240724a719a769f273387ed54862f22fdc22c7b5948d5b1e9316606e8a4cb7021a391fc389e4392adc84a44e95edad487104ed2e1a96c1bd708076768f8527649cc2967057a26c777054325dda12261072be316e7ec78a7cba0c7fd414412643aae6a4cf78363f54b303a0e2aebb61ad0965542a0f6346d93acef0a31d5704d27c0398a397910edc2462c9d3f290080649e91bd4d541aecd7e4362271ae99f842b8bf41de574354760722844772c819b7f40a27e2a7fb7a859836c7db535db5672cef49c0579afeb832a9f808ee12f3aef2d056b43c58a3f04282ad478b72a4e0c2d16ac8d0cf3b6d6ab7b306394f49aeccbc4ea3943ee42686a578f6a91015e567f4da67086fd97d57566d2a1e14781f2a4f80383401f216c80dcea18a8b1484898ac1d0a3e51f911ef22aa97f148b728fecc528017ae2322976eaa2018aad03c70bf0279066af9db7852937c5ac5a01e1e1c4fed124cd419b9a45405ee3979cea6a6b6dc951d801147b0bc9a300a86564afa3cf6afc823dcf9d119cfde1b2a5ae11ca6b348e72b42a22f86a8624deea0b80ce6f10a6ad35588efe35ec7b0cf2484b674b04d5b5fa1f1d15feef391d5f6f868a297a1f8e1929962bda02d3783c72fd44913524938edad08fdb40986a04ea9bdacf74213140327e76d11a15deb8cb0eb5af713e6e14c58b0c3bb7a47c26ad4313a268f6aa2c88ac511b0bfe85a9d93f937c3948fd298163096dbf2329405182b8b7e2069937cd362fd7ac819f5b890fe835657c7ec6c43ab8d2a7c1718b4242e5a6b42912903fa13453d01dceeb0beb6c54c36b8d771b6e0beb3d7a3abb353853375938fb0b06087d54cd08ae9a843c635f75605c00d978eecb6f81d169b965c3a4337b4b19672b53a08523324c0750e832030daa4a8814867067d278c2e4710373c740558abb919be0bd0c6e9b0362864895e82da2888e5c9f584d7228d56f3343c3bc9156b20c6e6a114373bbb9bc7e1d8d7f6ace4327b117902db41e91b59e3ad592b8306de502654b9db02a3e74d553d061f3876ccfbd9fe19a7a6d5a885c19ca5e06424af80cbad5bff724d5ef116af5bd7ca14f0cf3c3e325a689b401224b67a3de8550494e6ccb749a462f9b431042e0cedbd1c53f0dfa9030923bdfc4148e196cc159718234554ca2345cbd0bc675ef867d57f2b77d9319bc9b975a9ef093a782142c8454b50b435fa2b00faf5ba732a6426163228b694517d8ea047497616777141e982a695674065ae48b366799430c5a0b81d4d2c500a5b238cc78e9acf53fc3c162b687fb14e63fdee4a893da76ee1d0fd4c9518d171e508cd861577d6339b93ccdcebb72ffda6c9340ccfca5abbdb5c1cdd6016ab9b8d86b5d7be90a0fbd2a5b54b4bf0952c352305c10d2c94846e263565f988a1a77bbab0cd3f5fa7d975c066b059a1afe9cc2b8b1d360e", 0x1000}], 0x8) (async, rerun: 32) pwritev(r0, &(0x7f0000002cc0)=[{&(0x7f0000002b40)="b8a73d696477ae706a76b52298708a257600b32b965d0248ef5258974e1fa6ac7418421015a48964923c9590ba0e18f3552ec2e324c55ad49e8c1634f87706f74cd101c0f29a90db36c28c385db3ac6c84980c1038725f213d82483b12568c78152306a6388814acf1cf8a090e8c239ea13e02e4b5ed77ad22ad80f589dda21ea90abe34c0b4fe5b4f", 0x89}, {&(0x7f0000002c00)="1ad95213c453a6c5b21cd4de40235c01b78221c01dcc571e4157d29965a3ba1928ce037d6c7c96403321b892e3d546993c266f4f077e0b524d1257e5b249d05b039439f8ef6a45a453ed1d52c818215a7d333dfe8131ed2f273ff471c94e8b58b2e214569de28201fda630a6dd78d177221ec05971d70c71a31bdcb082f67beb903297d961ae54219cdf89287245b79e3df153377ea184ba0ae7835601cb54fb7e9b74e3b29350b9dc107e877e39e26b383fcfb4993693e692a4", 0xba}], 0x2, 0x5, 0x4) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000002d00)={r5, 0x9, 0x3}, &(0x7f0000002d40)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000002d80)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0x4}], 0x1c) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000002dc0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) close_range(r3, r6, 0x0) (async) r7 = open(&(0x7f0000002e00)='./file0\x00', 0x102, 0xc) syz_io_uring_complete(0x0) (async) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000002e40)={{{@in6=@local, @in6=@ipv4={""/10, ""/2, @broadcast}}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000002f40)=0xe8) (async) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002f80), 0x121e41, 0x0) recvmmsg(r8, &(0x7f000000a500)=[{{&(0x7f0000002fc0), 0x80, &(0x7f0000004240)=[{&(0x7f0000003040)=""/127, 0x7f}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/111, 0x6f}, {&(0x7f0000004140)=""/248, 0xf8}], 0x4, &(0x7f0000004280)=""/172, 0xac}, 0x8000}, {{&(0x7f0000004340)=@sco={0x1f, @none}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/247, 0xf7}, {&(0x7f00000044c0)=""/221, 0xdd}], 0x2, &(0x7f0000004600)=""/233, 0xe9}, 0x8}, {{&(0x7f0000004700)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000006b40)=[{&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/140, 0x8c}, {&(0x7f0000005840)=""/65, 0x41}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/3, 0x3}, {&(0x7f0000006900)=""/100, 0x64}, {&(0x7f0000006980)=""/23, 0x17}, {&(0x7f00000069c0)=""/21, 0x15}, {&(0x7f0000006a00)=""/48, 0x30}, {&(0x7f0000006a40)=""/202, 0xca}], 0xa, &(0x7f0000006c00)=""/168, 0xa8}, 0x7}, {{&(0x7f0000006cc0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000007d80)=[{&(0x7f0000006d40)=""/4096, 0x1000}, {&(0x7f0000007d40)=""/26, 0x1a}], 0x2, &(0x7f0000007dc0)=""/163, 0xa3}, 0x4}, {{&(0x7f0000007e80)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/45, 0x2d}, {&(0x7f0000007f40)=""/97, 0x61}, {&(0x7f0000007fc0)=""/35, 0x23}, {&(0x7f0000008000)=""/220, 0xdc}, {&(0x7f0000008100)=""/4096, 0x1000}, {&(0x7f0000009100)=""/172, 0xac}, {&(0x7f00000091c0)=""/25, 0x19}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/142, 0x8e}, 0x100}, {{&(0x7f000000a340)=@in, 0x80, &(0x7f000000a4c0)=[{&(0x7f000000a3c0)=""/214, 0xd6}], 0x1}, 0x1}], 0x6, 0x2, &(0x7f000000a680)={0x0, 0x989680}) r10 = syz_open_procfs(0x0, &(0x7f000000a6c0)='net/icmp\x00') ioctl$KVM_RUN(r10, 0xae80, 0x0) (async) r11 = syz_open_dev$vcsu(&(0x7f000000a700), 0x8000000000000001, 0x0) sendmsg$nl_route_sched(r11, &(0x7f000000a840)={&(0x7f000000a740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f000000a800)={&(0x7f000000a780)=@delchain={0x6c, 0x65, 0x400, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xffff, 0xffe0}, {0x10, 0xa}, {0xfff3, 0xfff3}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x49, 0x1f}}, @filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x6}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xffe0, 0xe}}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x8001}]}}, @TCA_CHAIN={0x8, 0xb, 0x3e0}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8881}, 0x4000010) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f000000a880)={{0x1, 0x1, 0x18, r8, {r1, r2}}, './file1\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f000000a980)={r5, 0x94, &(0x7f000000a8c0)=[@in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x4e22, 0x6, @mcast1, 0x9}, @in6={0xa, 0x4e24, 0x40, @remote, 0x5d}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x400}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f000000a9c0)=0x10) (async) sendmsg$ETHTOOL_MSG_WOL_GET(r8, &(0x7f000000aac0)={&(0x7f000000aa00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000aa80)={&(0x7f000000aa40)={0x20, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}}, 0x40000) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f000000ab00)={0x2, 0x5000, 0x4b, 0x20, 0x60}) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000ab40), 0x2808c2, 0x0) sendmsg$GTP_CMD_DELPDP(r13, &(0x7f000000ac40)={&(0x7f000000ab80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f000000ac00)={&(0x7f000000abc0)={0x24, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x801) 10:00:38 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000011c0), 0x10000, 0x0) 10:00:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl(r0, 0x800, &(0x7f0000000040)="409f29c3a366470ca2486315155e07d0ee4f0757d749d0e393bab7252ed9caf626427495a682cd227af938ec1755fc1582b51623273c119b9d85bf12dc65625c2211f6e8a57addc463529a60085b0c73749a793085e87f21fefe9616779aea7edd4ab97f51950f05663d9b9fef83b7864b85b709b6f9a9b184bb34c9540dc6c8b84d44f03782f1b78dfd720fb6862329f5bca65245edcc9a2c90067f9162cf713e4bb1ca326cc9") (async) ioctl(r0, 0x800, &(0x7f0000000040)="409f29c3a366470ca2486315155e07d0ee4f0757d749d0e393bab7252ed9caf626427495a682cd227af938ec1755fc1582b51623273c119b9d85bf12dc65625c2211f6e8a57addc463529a60085b0c73749a793085e87f21fefe9616779aea7edd4ab97f51950f05663d9b9fef83b7864b85b709b6f9a9b184bb34c9540dc6c8b84d44f03782f1b78dfd720fb6862329f5bca65245edcc9a2c90067f9162cf713e4bb1ca326cc9") setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x9, 0x8, 0x40, 0xcc8e}, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x2800, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x2800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x9, 0x2, 0x4, 0x3}, &(0x7f00000001c0)=0x10) (async) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x9, 0x2, 0x4, 0x3, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x947, 0x6, 0x1, 0x5, r2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x4, 0xb0c1, 0x8400, 0x3, 0x9, 0x1, 0xde0, 0x9, r2}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e20, 0x626, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x4}}}, &(0x7f0000000380)=0x84) syz_open_dev$usbfs(&(0x7f00000003c0), 0xf74f, 0x8001) (async) r4 = syz_open_dev$usbfs(&(0x7f00000003c0), 0xf74f, 0x8001) fdatasync(r4) (async) fdatasync(r4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={r3, 0xa3, "93321bdb53afced468b836376e3e4d7ecc033cfd0a94bfa2fb51958075eb9ac9058c169715fb293ee1f82047e81994b6398316613734afd8e9a26a430e27b1be1d1be1659e9c76b38c305e086d12123a80770c3a9762fdcdccbbd0d038bee5c809987873cd4935beae3f17a0374c047bbeef46fa4b84e173ad1ed4433bb557c632817d18e3f7020e1cbd97e56749d0b5255358725ddb362ce3360d9ae87c3b5d46034f"}, &(0x7f00000004c0)=0xab) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000500)={r5, 0x40}, &(0x7f0000000540)=0x8) preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/198, 0xc6}, {&(0x7f0000000800)=""/104, 0x68}], 0x4, 0x5, 0x80000000) recvmmsg(r1, &(0x7f0000001100)=[{{&(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/165, 0xa5}, {&(0x7f0000000a00)=""/244, 0xf4}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000b40)=""/77, 0x4d}, {&(0x7f0000000bc0)=""/11, 0xb}, {&(0x7f0000000c00)=""/125, 0x7d}, {&(0x7f0000000c80)=""/238, 0xee}, {&(0x7f0000000d80)=""/125, 0x7d}, {&(0x7f0000000e00)=""/5, 0x5}, {&(0x7f0000000e40)=""/60, 0x3c}, {&(0x7f0000000e80)=""/34, 0x22}, {&(0x7f0000000ec0)=""/244, 0xf4}], 0x9, &(0x7f0000001080)=""/89, 0x59}, 0x1}], 0x2, 0x2021, &(0x7f0000001180)={0x0, 0x3938700}) (async) recvmmsg(r1, &(0x7f0000001100)=[{{&(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/165, 0xa5}, {&(0x7f0000000a00)=""/244, 0xf4}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000b40)=""/77, 0x4d}, {&(0x7f0000000bc0)=""/11, 0xb}, {&(0x7f0000000c00)=""/125, 0x7d}, {&(0x7f0000000c80)=""/238, 0xee}, {&(0x7f0000000d80)=""/125, 0x7d}, {&(0x7f0000000e00)=""/5, 0x5}, {&(0x7f0000000e40)=""/60, 0x3c}, {&(0x7f0000000e80)=""/34, 0x22}, {&(0x7f0000000ec0)=""/244, 0xf4}], 0x9, &(0x7f0000001080)=""/89, 0x59}, 0x1}], 0x2, 0x2021, &(0x7f0000001180)={0x0, 0x3938700}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000011c0)={r2, 0xb7, 0x30}, &(0x7f0000001200)=0xc) (async) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000011c0)={r2, 0xb7, 0x30}, &(0x7f0000001200)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001240)={r7, 0x0, 0xbff}, 0x8) (async) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001240)={r7, 0x0, 0xbff}, 0x8) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000001380)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001440)={0x200, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x14, 0x9, &(0x7f0000001280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x9, 0x6, 0x0, 0xfffffffffffffffe, 0xfffffffffffffff0}, @ldst={0x2, 0x3, 0x1, 0x1, 0x1, 0x6, 0xfffffffffffffffc}]}, &(0x7f0000001300)='syzkaller\x00', 0x100, 0x5, &(0x7f0000001340)=""/5, 0x41000, 0x20, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f00000013c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001400)={0x3, 0xf, 0x898, 0x80}, 0x10, r9, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000001480)=[{0x1, 0x5, 0x1, 0x8}, {0x5, 0x3, 0x8, 0x6}, {0x4, 0x2, 0xd, 0xb}, {0x3, 0x4, 0x7, 0x9}], 0x10, 0xd2e}, 0x90) write$uinput_user_dev(r1, &(0x7f0000001580)={'syz1\x00', {0x7, 0x3, 0x3, 0x2}, 0x17, [0x7, 0x4, 0x0, 0xea, 0x81, 0x0, 0x8, 0x5000, 0x401, 0x7f, 0x7, 0x3, 0x77, 0x9, 0x7, 0x8, 0x1000, 0xc8, 0xb3, 0x3, 0x5, 0x8, 0x3, 0x947, 0x8, 0x7, 0x3, 0x4, 0x7, 0x8, 0x9, 0x9, 0x8, 0x81, 0x7, 0x3, 0x7, 0x7, 0x5, 0x0, 0x3, 0xfffffc00, 0x9, 0x40, 0x5, 0x9, 0xfffffff7, 0x5, 0xb48, 0x40, 0xbf, 0x13, 0x3, 0x3, 0x8, 0x3, 0x7, 0x3ff, 0x6, 0x6, 0x8, 0x4, 0x4, 0x7], [0x1, 0x2, 0x8, 0x9, 0x9, 0x80, 0x3beb, 0x36bc, 0x83, 0x8, 0x9, 0x800, 0x3, 0x4, 0x5, 0x0, 0x6, 0xffffffe1, 0x12, 0x2, 0x81, 0x80000001, 0x1, 0x1, 0x80000, 0xffff, 0x1000, 0x1000, 0x9, 0x1, 0x1, 0x4ea1, 0x1, 0x1ff, 0x0, 0x80000001, 0x3, 0x5b, 0x2, 0x8000, 0x5, 0x1, 0x7, 0x8001, 0x8, 0x9, 0x7, 0x3ff, 0x5, 0x7, 0xa0000000, 0x1, 0x152, 0x5, 0x5, 0xae, 0x1, 0x5, 0x8, 0x4, 0x9, 0x0, 0x1, 0x2], [0x40, 0x6, 0x5, 0x4, 0x9, 0xfffffffa, 0x7, 0x9, 0x400, 0x5, 0xf1, 0x8, 0x4, 0xe884, 0x2, 0xfffffffd, 0x9, 0x9f, 0x8000, 0x746a2523, 0x6, 0x6, 0x8, 0x0, 0x0, 0x9, 0x2, 0x1, 0x8001, 0x0, 0x20, 0x60e01735, 0x5, 0x7fffffff, 0x0, 0x80000001, 0x80000001, 0x1, 0x90b8, 0x7fff, 0xfffffffe, 0x2, 0xcf, 0x9, 0x40bc, 0xffffffff, 0xffff, 0x3dc, 0x1, 0x8, 0xcf43, 0x4, 0x3, 0x1ff, 0x5, 0x4, 0x1, 0xdb, 0x783, 0xdab, 0x8, 0x100, 0xc03, 0x2], [0x1a1a, 0x8, 0x3, 0x253, 0xffff17fd, 0x800, 0x6, 0x3, 0xffffffff, 0x7ff, 0x5, 0x80000001, 0x6a4, 0xfffffffe, 0x3, 0x200, 0x40, 0x0, 0x1, 0x1000, 0xfff, 0x6, 0x8, 0xffffb3d5, 0x3f, 0x3f, 0x1cdf37a8, 0x2, 0x6, 0x3, 0x7fffffff, 0x2, 0xffffffff, 0x7, 0x400, 0x80000001, 0x401, 0x4, 0xf8000, 0x2, 0x3, 0x4, 0x1, 0x1, 0x6, 0x1f, 0xffff5f61, 0x5, 0x5, 0x1f, 0x0, 0x7ff, 0x19, 0x9, 0x40000, 0x4, 0x10000, 0x10001, 0xa8, 0x0, 0x3, 0x10001, 0x0, 0x10001]}, 0x45c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001a00)={r6, 0x7ff}, &(0x7f0000001a40)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000001a80)={r5, 0x81}, 0x8) signalfd(r0, &(0x7f0000001ac0)={[0x6]}, 0x8) (async) r10 = signalfd(r0, &(0x7f0000001ac0)={[0x6]}, 0x8) ioctl$UI_DEV_CREATE(r10, 0x5501) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) (async) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000001b80)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000001bc0)={r2, 0x80000001}, &(0x7f0000001c00)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000001c40)={r12, 0x389b, 0x9, [0xb31, 0x2, 0x101, 0x5, 0x40, 0x20, 0x0, 0x15, 0x3ff]}, &(0x7f0000001c80)=0x1a) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001d80)={'syztnl1\x00', &(0x7f0000001d00)={'syztnl0\x00', 0x0, 0x4, 0x81, 0x9, 0x9, 0xa, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x10, 0x4, 0xfffffff8}}) sendmsg$nl_route(r8, &(0x7f0000001e40)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)=@bridge_newneigh={0x2c, 0x1c, 0x1, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x0, r13, 0x20, 0x4}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_MASTER={0x8, 0x9, 0x101}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x24008084) 10:00:38 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x71d6}, r0}}, 0x30) (async) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r0}}, 0xc) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r0, 0x10, 0x0, @ib={0x1b, 0x20, 0x4, {"89935124a248a065441b647a3ae5699d"}, 0x2, 0x9, 0x8}}}, 0x90) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000006c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x1}}, 0x18) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000b40)={0x1, 0x10, 0xfa00, {&(0x7f0000000b00), r2}}, 0x18) (async) r3 = inotify_init1(0x80000) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000b80)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000bc0), 0x40000, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e00)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000e80)={0x13, 0x10, 0xfa00, {&(0x7f0000000c00), r5, 0x1}}, 0x18) r6 = openat$incfs(r4, &(0x7f0000000ec0)='.log\x00', 0x0, 0x118) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000f00)={0x9, 0x108, 0xfa00, {r5, 0xc6, "5c42aa", "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"}}, 0x110) (async) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001040)={r6}, 0x8) ioctl$TIOCSISO7816(r7, 0xc0285443, &(0x7f0000001080)={0x4561, 0x20, 0xffff2ad4, 0x606, 0x1}) ftruncate(r7, 0x2) r8 = syz_open_dev$usbfs(&(0x7f00000010c0), 0x3, 0x680000) ioctl$USBDEVFS_CLAIM_PORT(r8, 0x80045518, &(0x7f0000001100)=0xffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000001180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000011c0)={0x9, 0x108, 0xfa00, {r9, 0x1, "5d668d", "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"}}, 0x110) (async) r10 = openat$dir(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x250441, 0x90) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000001340)={{0x1, 0x1, 0x18, r10, {0x5}}, './file0\x00'}) (async) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000001380)={0x8, {0x0, 0x8, 0x2, 0x8}}) write$P9_RLCREATE(r6, &(0x7f00000013c0)={0x18, 0xf, 0x1, {{0x0, 0x4, 0x8}, 0xfff}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000001600)={0x13, 0x10, 0xfa00, {&(0x7f0000001400), r5, 0x2}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000001740)={0xb, 0x10, 0xfa00, {&(0x7f0000001680), r9, 0x8}}, 0x18) (rerun: 64) 10:00:38 executing program 4: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) (async) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x120, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x120}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'veth1_to_batadv\x00', 0x2000}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@RTM_NEWNSID={0x14, 0x58, 0x2, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20040884}, 0x200c0000) (async, rerun: 32) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000003c0)={r1, 0x5e69, 0x7, 0x5}) (rerun: 32) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2c1, 0x0) (async) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440), 0x54681, 0x0) pwritev(r4, &(0x7f0000000680)=[{&(0x7f0000000480)="226ea9f913b747191523e62267cfcc4ca77deb4f84f7885567d961627dd1b48285c2848c43ad74a9f001414eb2c5e965d49a2a0d7e3d330819c548d3831e281d12fe45999dcd63ebc27d182dabd37f0b18cdb6b3dc9bd612202deaa1b699afb0f4d2608106282e97c21bab66af30029438ff0048e1ca1739909bcafa7ff32105154994d8c263d145c09e8cdd50db7eb41aa65f57d5b35f38ec68c3ef9f7fb48fcac2287622c6a27fc8d82babaae8b6aa1f9bc5a0b6df46bfe0ac60b5b94edf9f7534637796c3afd2aef99984eab8b38d", 0xd0}, {&(0x7f0000000580)="dafa7c81f36eb2026706f128b6bb70f0d5d85ee2a517e4e44934893b28ba694bdf04a83b68ea44acf5ed9af5a13744c516cb3c22cc053b94152eebb983c61475dc7366494485260b97ef2c8748a899cb3eece7d6e6918de87e9449c84f28cc70777420c4c6a2f70da9959dd2b374d37d5c35e37814c3251f67e75e7c9c064b808b4579541ea54503d052bbe9f48ff8091398638c44f9b32934012c5c999a9ff0ed4bd4dfa83b1447aa032ab07efe3ae618de269205676f6a00e75fb9e41b70c22dedcb708bb9", 0xc6}], 0x2, 0xb3, 0x3f) (async) r5 = open(&(0x7f00000006c0)='./file0\x00', 0x10000, 0x4) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x18) (async) r6 = syz_open_procfs(r0, &(0x7f0000000700)='map_files\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x8, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040081) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), r2) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r7, 0x804, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4044844) (async, rerun: 64) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000980)={'sit0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}) (rerun: 64) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, r7, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000d1}, 0x44004) ioctl$SNDRV_PCM_IOCTL_START(r6, 0x4142, 0x0) (async) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000ac0)=r2) (async) r8 = syz_open_dev$vcsn(&(0x7f0000000b00), 0x7fffffff, 0x420040) ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) (async) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000b40)={0x1f, 0x2, 0x9, 0x3ff, 0x7, "58972766b02a3db83375e0074a8105daa9f1ce", 0xbc0, 0x3e5}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000b80)={'macvlan0\x00', 0x100}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000dc0)=@IORING_OP_WRITEV={0x2, 0x10, 0x4007, @fd_index=0x1, 0x3ff, &(0x7f0000000d80)=[{&(0x7f0000000bc0)="2e74d2235dcc301ad9e497d5fb13fb7ee8ffde767136db28d4b50215bc718f55d2245e9c595ddd53ceb48f4c4d4afddf52d2dd7c95a373756036024c699e048131b5bc46f3a0684f9e79068316cc5659d46231595933a4ddd7b523ac9d0aa2542f", 0x61}, {&(0x7f0000000c40)="b7a71da36d68bfd60c5d626b04ebad88f0f0ecc9ea8cad37b79375e0fc877e44c17ba54bf8bbdbdf46b69126719da70ebc14a012375a489ced7d604357dd3f1846bbbaf838", 0x45}, {&(0x7f0000000cc0)="4bab4e3787f01eb9448ab627608220558f09d7a3dbbc5325103bf9df0460c2950dc436375074962f965878ae7b3ab7335cf72fdc6cbbb1e8e17742117a404056d87c095759b7e7b605a12b536d381b6ad84201013b908eb099ddb2d1b4d9038a3d98f5898fd93e83674beb4097a5c7f8df5c0f4c351b09af1828fcb5756c9aeeb3faa814b70ff54f38eb580204db", 0x8e}], 0x3, 0x11, 0x1, {0x2, r9}}) (async) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000e00)) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e80), r6) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x14, r10, 0x400, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x94}, 0x8800) 10:00:38 executing program 2: r0 = socket(0xa, 0x80000, 0x5) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) (async) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) (async) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000080)={r2, r3, 0x2}) (async) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x7fff, 0x5, 0x66a, 0x100, 0x80}) (async) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x6, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4000) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000001b00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001ac0)={&(0x7f00000002c0)={0x17c4, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x68}}}}, [@NL80211_ATTR_BEACON_HEAD={0x158, 0xe, {@with_ht={{{}, {0x7f8}, @device_b, @device_a, @random="c7acac045896", {0x6, 0x80}}, @ver_80211n={0x0, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}}, 0x7, @default, 0x202a, @void, @val={0x1, 0x7, [{0x12, 0x1}, {0xb, 0x1}, {0x60}, {0x60, 0x1}, {0x24}, {0x24, 0x1}, {0x60, 0x1}]}, @val={0x3, 0x1, 0x30}, @void, @val={0x6, 0x2, 0x95}, @void, @void, @val={0x2a, 0x1, {0x1, 0x1}}, @void, @val={0x2d, 0x1a, {0x80, 0x0, 0x5, 0x0, {0x0, 0x1, 0x0, 0x116, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x6, 0x7, 0x81}}, @void, @void, @void, [{0xdd, 0x6a, "f1c789656fef4071276a0935fd71c6120617fbbb7846d1cf8ba083ca750b1ca272d04dcf475499af03a696b9473cdd1a3587a2b93c3105209cfd029a5b13d0609d1b2c300058a95d2518b75e5e77cf468c6f1a7430b9abd3452b39884c119491d02c55d0596022b1a67c"}, {0xdd, 0x8f, "ad5a08689c07bb9d87edde1ec8b4fa3c9e63bd4893a53f05d12db22e56aa6214df8383487cc9fee88114399cedc675c46514782737770e4f966be6db51e7d878187c94b4ea4b35caad714fce5c025497b018e3e8b231ba6aadb8d80e9b6fccefc5babf130168e0dc7455b5831b37c3f66f8cfc9ce21aabeb3562f70519af80a44d913785379a163d628e57d8b0fced"}]}}, @NL80211_ATTR_BEACON_TAIL={0x5c, 0xf, [@ssid={0x0, 0x16, @random="3ad834670a8c685dd93edaff3e9da5c142d04b831e7c"}, @ssid={0x0, 0x6, @default_ap_ssid}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x2, 0x88, 0x1}}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x32, 0x40}}, @prep={0x83, 0x1f, @not_ext={{}, 0x1f, 0x0, @broadcast, 0x81, "", 0xeb0, 0x800, @device_a, 0x6}}, @cf={0x4, 0x6, {0xbd, 0x81, 0x2, 0x79d}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x3f, 0x7f, [@erp={0x2a, 0x1, {0x1}}, @dsss={0x3, 0x1, 0xb}, @prep={0x83, 0x25, @ext={{}, 0xfa, 0x2, @device_a, 0x400, @device_a, 0x400, 0x4, @device_b, 0x7}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @supported_rates={0x1, 0x4, [{0x48}, {0x16, 0x1}, {0x36}, {0xb, 0x1}]}]}, @NL80211_ATTR_FTM_RESPONDER={0x324, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xd2, 0x3, "7bca97b1aba03f4380c8e8b82dec8bbcbc6cf6b97d4a4a13c3cb605c6d62e7a086dece676ed8c608b8c53897cb28caabcd362e1a03318c8206249bc7f0b1ae371fc908069b18d6dd6efdba1f4db705cf93950fcd9b689e43e31e8720c9374219402f56fe5ad55ffff7bdb255adbf39783e111620fb7d3e59a5bbb7fe05ad0ffd092b3513e6ba2fd9cf26ad74a1d4661bd141fa418aa818628c7d10d8f6e9fd358e5cc40b6ba9a877ce469f6cf9cb1437447bb0ddb90677a3645e4ec46af933d314306f41b0ce131fb202d34ef675"}, @NL80211_FTM_RESP_ATTR_LCI={0x98, 0x2, "a5cc272e3790e6957dcb2f333ac42bb1a1d2090e0cf9de6e7243da8b9c3d32121966cc06859a8893e2b343564c9b67a32fd999ca2e997190731dfa4643d07f1acde26436b20cc5859a479877f11e64fcd32dcbee605502e693077924031436a6186bc6d9cd3839ba70713cd9ec070f62810dbdf5dfe06375c72e4f54f8629a548aba94cfeb56659ae628a1c68837ae2459e4422b"}, @NL80211_FTM_RESP_ATTR_LCI={0x3e, 0x2, "3427d8bfaf7ab276119aedc54d8ebd9e5443324f212738652ad2847be3df48cdde9894e95d43b4c7b76680e85c69bef8212a5b133ce016577f19"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbf, 0x3, "ec35d8212ec8792b81b79762f9c648cfa267aab5aa01ff71122a2669879a348d41e18df52bd24e3424bb4710ad40597bc259f969469fb374b1f0f4f6a51156a3c70dff695c5b2e8490802dc8980171dc87b0f647125ff48b533bac181a35131cf28f72d5d33b8785cc36b5e0a4205218a67eebf1bcc86e4f2d692148391addf98b54f6450847d19a1e8641487f7768bc435b101f68809b792f5c769ca75d52188f31fdca1e8f1346f4cafd1598d40e938772e55d327ef02c6fa3f7"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xac, 0x3, "b1dbbb06a6271e53797ec960255d19b6884a217a60692558c5e731f71f42d391f704fe629df0f95b8ba426633a07a920c4c7b4bf6be0d748b59a6237ce5a3f328ee116c333876bd811225a46c2451a7b25ae173344e974a9c0113c1db0c54e7db164b3e1df15e62c4103f58f350ed661a7fc5e372613d8dc3d1dd38dbd184f65bf8f87c50bab1f1d5a68c33c447d506edc4544e40c39e78a07239226e6c5dbd5ba830b7881a0a559"}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x160, 0x80, [@erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @fast_bss_trans={0x37, 0x146, {0x3f, 0x8, "59ea01eb8dc7e3080b4b6f87b15cbacf", "c927a53518edc5368978409a9daae1285900af215d59a8da20e9d67b967bc459", "5bf8cf483d21d6ded03d4c3f8a19524c019ae0cd8af36236298ac3ea3216bbc7", [{0x4, 0x20, "f17ab3f05b907cc9d5edd2c18a4feb6e8f39bc8be022bbff13247967b6b9d673"}, {0x3, 0x4, "cf68e066"}, {0x1, 0x1e, "900d1b5c4af99d3e23caade4a784ddeb9ecdcf82d2577174062a305c5664"}, {0x2, 0x22, "d60f5c4381e277b2a900698646fd730c5d38ba9f22691d586fb668437f702e0c77f3"}, {0x3, 0x27, "48be1a12cef5e89904122dca077829dd3ff9c56a5d2cff162c1d3f98bb505d3ccf3ceeb2bfea6b"}, {0x2, 0x27, "cfc4bbaf5b760600e142da4835e054a95e4b7b22237617de39a4d074750027c511a69fe9e6a82d"}, {0x2, 0x20, "67de25a1d86bc6cb61d1c46a5623289b12cab6c404f347a9b363246473243bff"}, {0x3, 0x12, "8a5d5c5fb71ebdcedc9afeddb491d60b6f34"}]}}, @cf={0x4, 0x6, {0x1, 0x9, 0xf801, 0x8}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x40, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x21}}]}, @NL80211_ATTR_FTM_RESPONDER={0x111c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_LCI={0x44, 0x2, "00d817a0fcacf7b29741916f78ddd149bd9c386f56bab5d78c843f77b0820b4a2e19e6ccf13c1489165975a7d2e90cdf0b078d1386656b0441741d6e94b28189"}, @NL80211_FTM_RESP_ATTR_LCI={0xcb, 0x2, "d066bd6357ea6cd5178cba505549a0f799a097d6b2de5d47b1ea1f302d613151c5e2f18300cf1798222fe20dcfc6727eedfef82afda45c9d3f7cc9fbb3e5396423603ed68130e6fb94f4e2e13e88e5534043bd72569e58424536fad5619423c7a3bfe5348b6f6de2814a240ba1958356ff07196be13e3d673ad8ec041260c68d70ffb239b73bcea2575fe93ac833348389c431f68dbe748c6d52b139ce9841e2308449a5fb18ca09bc400ecbe43a8b0c3eaba17f005443d8a6fe2118c646c77d8a9a2069a95287"}]}]}, 0x17c4}, 0x1, 0x0, 0x0, 0x1}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x64, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x14}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x40841) (async) r7 = syz_open_dev$vcsa(&(0x7f0000001cc0), 0x6, 0x200800) sendmsg$nl_route_sched(r7, &(0x7f0000001e00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)=@getchain={0x54, 0x66, 0x200, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7, 0xffe0}, {0x9, 0xffe0}, {0xffff, 0x4}}, [{0x8}, {0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x269769b9}, {0x8, 0xb, 0x800}]}, 0x54}, 0x1, 0x0, 0x0, 0x24040c80}, 0x20000001) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) (async) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001e40), 0x49a602, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001ec0), r3) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r8, &(0x7f0000002040)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001f00)={0xcc, r9, 0x8, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0x1}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "1da3190fbfd3ef7d5f37e18b03febee2"}, @NL80211_ATTR_PMKID={0x14, 0x55, "ff566e664f3d12c9820bdc0f357022ab"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SSID={0x23, 0x34, @random="ed00b3a554d4d274b211a62adcd5ca4850004809086affb73b27e370321597"}, @NL80211_ATTR_SSID={0x23, 0x34, @random="0dad8bb70418fe6a289a6ea0ea993a4ed4efbd8f3fedb50dade4212aee5f8c"}, @NL80211_ATTR_PMKID={0x14, 0x55, "8a2b1147300f4cc6dcbed0f2a4bcc00c"}, @NL80211_ATTR_SSID={0xd, 0x34, @random="e45d7ffe53775671b2"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x1) (async) ioctl$FS_IOC_READ_VERITY_METADATA(r7, 0xc0286687, &(0x7f00000020c0)={0x3, 0xfffffffffffffffd, 0x31, &(0x7f0000002080)=""/49}) (async) write$binfmt_script(r7, &(0x7f0000002100)={'#! ', './file0', [{0x20, 'syz0\x00'}, {0x20, 'PPPPPP'}, {0x20, 'syz0\x00'}, {0x20, '\xc1\\'}, {0x20, '#'}, {0x20, '##:^#'}, {0x20, 'PPPPPP'}], 0xa, "9c7d3b9d9a4759c9601df75239cdabebc2425a7e80cc280f001b9b7b0ad9d5"}, 0x4f) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000021c0), 0x80, 0x0) renameat(r7, &(0x7f0000002180)='./file0\x00', r10, &(0x7f0000002200)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) (async, rerun: 64) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000002240)={0x0, 0xc2}) (async, rerun: 64) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), r8) sendmsg$NL80211_CMD_JOIN_IBSS(r10, &(0x7f0000002500)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000024c0)={&(0x7f0000002300)={0x1b0, r11, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_KEYS={0x160, 0x51, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "14592f14cf"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "170bcfe9a37aa451e360c3059d"}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0x7, 0x4, 'BSk'}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "33a0303a6a1b229adfd96a25ad"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "b20c0e2e695b5b730acc18807d"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_SEQ={0xc, 0x4, "e33e971f99c80ee5"}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "04e8722f8e"}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "059ea64d48896f3d4fadc055ed"}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_MODE={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "0e33d9457c1881ae3fe93cc23c"}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_SEQ={0x13, 0x4, "24d72ae1d27e5ec67781ea7a8788b4"}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_DEFAULT={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "314fed0cb84117a27568847d2a"}]}]}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x2}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x4}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xff81}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x1}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x3}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x9}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xd7}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) (async) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000002540)) (async) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002680)=""/190, 0xbe}, {&(0x7f0000002740)=""/54, 0x36}], 0x2, &(0x7f00000027c0)=""/244, 0xf4}, 0x1}, {{&(0x7f00000028c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000002940)=""/218, 0xda}, {&(0x7f0000002a40)}, {&(0x7f0000002a80)=""/112, 0x70}, {&(0x7f0000002b00)=""/13, 0xd}, {&(0x7f0000002b40)=""/173, 0xad}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x6, &(0x7f0000003c80)}, 0xfff}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000003cc0)=""/3, 0x3}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/153, 0x99}, {&(0x7f0000004dc0)=""/26, 0x1a}], 0x4, &(0x7f0000004e40)=""/144, 0x90}, 0xd5}], 0x3, 0x1, 0x0) (async, rerun: 64) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000052c0)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005280)={&(0x7f0000005040)=@getpolicy={0x230, 0x15, 0x10, 0x70bd26, 0x25dfdbff, {{@in=@local, @in=@multicast1, 0x4e22, 0x6, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x33}, 0x0, 0x2}, [@algo_crypt={0x87, 0x2, {{'ecb(cast5)\x00'}, 0x1f8, "f9f30511eb2eb8819f6dcfca43778ae7f827261cba366343661b529b03174a709b11e05de78f151731cd15a1162c75cdd3ba73b6bafb05a6b381be98606587"}}, @algo_auth={0xe4, 0x1, {{'crct10dif-pclmul\x00'}, 0x4e0, "64928004a3b23c5ddcb40b0dcd5ab300584acdce82ba25869a87c4bdbf442c66e312610dd936aec1064f54104225e8ab7384c9e1786d4a42056d3fee59e9112520ea83ea63ba79d89826d5ad83966e1f0e26f2bf8cc1933a73c0ca9a9700e0be3416ac52e7808177dad1499965440b5bbf3c53682825bbb9643c564d218be13f7acd2deb4cb06a1a2fd29498777b4773973ca32c916416a93d6874db"}}, @replay_thresh={0x8, 0xb, 0x7fffffff}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd2a, 0x6}}, @replay_thresh={0x8, 0xb, 0x2}, @address_filter={0x28, 0x1a, {@in6=@mcast1, @in6=@mcast1, 0xa, 0x9, 0xb4}}, @user_kmaddress={0x2c, 0x13, {@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, @in6=@remote, 0x0, 0xa}}]}, 0x230}}, 0x40040) (rerun: 64) 10:00:38 executing program 0: syz_open_dev$mouse(&(0x7f0000000480), 0x3, 0x0) 10:00:38 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x456300, 0x0) 10:00:38 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 10:00:38 executing program 2: r0 = getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x1, 0x0) 10:00:38 executing program 0: syz_clone3(&(0x7f0000001440)={0x0, &(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300), {}, &(0x7f0000001340)=""/35, 0x23, &(0x7f0000000100)=""/96, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 10:00:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x90) 10:00:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:00:38 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x5, 0x69e581) 10:00:38 executing program 3: syz_clone3(&(0x7f0000000440)={0x108001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:38 executing program 2: socketpair(0x3, 0x0, 0x7fff, &(0x7f0000000000)) [ 148.654503][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 10:00:38 executing program 5: syz_clone3(&(0x7f0000001440)={0x4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:38 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x1fffffff, 0x0) 10:00:39 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x1, 0x0) 10:00:39 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 10:00:39 executing program 0: socketpair(0x2, 0x6, 0x81, &(0x7f0000000000)) 10:00:39 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x8d0240, 0x0) 10:00:39 executing program 3: syz_clone3(&(0x7f0000001440)={0x101000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:39 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 10:00:39 executing program 1: process_madvise(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}, {0x0}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 10:00:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000700), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000840)={0x0, 0x0}) 10:00:39 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x20901, 0x0) 10:00:39 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000700), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 10:00:39 executing program 4: syz_clone3(&(0x7f0000001440)={0x40055000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:39 executing program 1: socketpair(0xa, 0x0, 0x74000000, &(0x7f0000000000)) 10:00:39 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x7ffffffff8000000}]}) 10:00:39 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80100, 0x0) 10:00:39 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000700), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 10:00:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84, 0x1, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 10:00:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x34}}, 0x0) 10:00:39 executing program 5: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x140a, 0x8, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40801}, 0x40) syz_clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:39 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 10:00:40 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000700), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000840)={0x0, 0x0}) 10:00:40 executing program 4: select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x4ac3}, &(0x7f0000000040)={0xcb}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 10:00:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x642, 0x0) 10:00:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x8}, 0x48) 10:00:40 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x41, 0x0) 10:00:40 executing program 3: socketpair(0x2, 0x0, 0x300, &(0x7f0000000000)) 10:00:40 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 10:00:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0xb, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:00:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001380), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_NODE={0x4}]}, 0x20}}, 0x0) 10:00:40 executing program 1: syz_clone3(&(0x7f0000001440)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:40 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0xb) 10:00:40 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) [ 150.531792][ T5338] dlm: non-version read from control device 0 10:00:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@initr0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 10:00:41 executing program 0: memfd_create(&(0x7f00000000c0)='}$M\x00', 0x3) 10:00:41 executing program 3: socketpair(0x28, 0x0, 0x1, &(0x7f0000000000)) 10:00:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000700), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000840)={0x0, 0x0}) 10:00:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x8, 0x1f}, 0x48) 10:00:41 executing program 0: mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x1f) 10:00:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x90) 10:00:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x8, 0x1f}, 0x48) 10:00:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:41 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x1, [{}]}) 10:00:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:00:41 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_usbip_server_init(0x5) 10:00:41 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x640001, 0x0) 10:00:41 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@alu], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 10:00:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 151.583346][ T5366] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 151.590214][ T5366] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 151.637881][ T5366] vhci_hcd vhci_hcd.0: Device attached [ 151.655464][ T5368] vhci_hcd: connection closed [ 151.664314][ T2444] vhci_hcd: stop threads [ 151.698001][ T2444] vhci_hcd: release socket 10:00:41 executing program 2: syz_clone3(&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xb7) 10:00:41 executing program 3: syz_clone3(&(0x7f00000011c0)={0x100800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:41 executing program 1: socketpair(0x23, 0x0, 0x80000001, &(0x7f0000000180)) 10:00:41 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000780), 0x200000, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 10:00:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 151.719327][ T2444] vhci_hcd: disconnect device 10:00:42 executing program 0: socket(0x0, 0x77c2d1a0e5702c72, 0x0) 10:00:42 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 10:00:42 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/sysvipc/shm\x00', 0x0, 0x0) 10:00:42 executing program 1: syz_open_dev$mouse(&(0x7f0000000480), 0x3, 0x41) 10:00:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0xc9}, 0x48) 10:00:42 executing program 0: syz_clone3(&(0x7f0000001440)={0xe00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:42 executing program 3: syz_clone3(&(0x7f0000001640)={0x14208500, 0x0, 0x0, 0x0, {0xf}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:42 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0xf3, &(0x7f0000000080)=""/243, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:00:42 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) 10:00:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x8, 0x1f, 0x3b02}, 0x48) 10:00:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 10:00:42 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x48043, 0x0) 10:00:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:42 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x8c201) 10:00:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f00000034c0)=""/4096, 0x1000) 10:00:42 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xcb}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 10:00:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) 10:00:42 executing program 4: syz_clone3(&(0x7f0000001200)={0x100000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 152.533927][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 10:00:42 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000180)) 10:00:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:42 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000600), 0x148c5795, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 10:00:42 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, 0x0) 10:00:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:00:42 executing program 0: syz_clone3(&(0x7f0000001440)={0x10000000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 10:00:42 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:42 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 10:00:43 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:43 executing program 1: syz_clone3(&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, {0x816}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:43 executing program 3: syz_open_dev$usbmon(&(0x7f0000000100), 0xfffffffffffffffb, 0x0) 10:00:43 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, &(0x7f0000000080)={0xc}) 10:00:43 executing program 0: syz_clone3(&(0x7f0000001440)={0x20200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000600), 0x148c5795, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 10:00:43 executing program 0: syz_clone3(&(0x7f0000001440)={0x101000, 0x0, 0x0, &(0x7f0000001300), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:43 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:00:43 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:43 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x200080, 0x0) 10:00:43 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000180)) 10:00:43 executing program 2: r0 = gettid() r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 10:00:43 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:43 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="050f52000524100a8106"]}) 10:00:43 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup, 0xffffffffffffffff, 0x7, 0x0, 0x0, @prog_id}, 0x20) 10:00:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 10:00:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x4, 0x80000001}]}}}]}, 0x3c}}, 0x0) 10:00:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000000)) 10:00:43 executing program 4: syz_clone3(&(0x7f0000001640)={0x14208500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:00:43 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 153.489331][ T5475] bond0: option updelay: invalid value (18446744071562067969) [ 153.531622][ T5475] bond0: option updelay: allowed values 0 - 2147483647 [ 153.554255][ T5476] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 10:00:43 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)={0x0, 0x1}) bpf$ITER_CREATE(0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r0, 0x0) 10:00:43 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:43 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 153.580660][ T5481] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:00:43 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x3, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}, {0x8, 0x0}]}) 10:00:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) [ 153.726406][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 154.003255][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 154.026595][ T5142] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 154.123817][ T8] usb 2-1: descriptor type invalid, skip [ 154.140543][ T8] usb 2-1: descriptor type invalid, skip [ 154.178086][ T8] usb 2-1: descriptor type invalid, skip [ 154.199020][ T8] usb 2-1: descriptor type invalid, skip [ 154.293551][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 154.314671][ T5142] usb 1-1: Using ep0 maxpacket: 16 [ 154.464554][ T5142] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 154.493823][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 154.509428][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.541245][ T8] usb 2-1: Product: syz [ 154.557809][ T8] usb 2-1: Manufacturer: syz [ 154.560241][ T5142] usb 1-1: language id specifier not provided by device, defaulting to English [ 154.562738][ T8] usb 2-1: SerialNumber: syz [ 154.870874][ T1606] usb 2-1: USB disconnect, device number 2 [ 155.187769][ T5142] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 155.196863][ T5142] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.205118][ T5142] usb 1-1: SerialNumber: syz 10:00:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)={0x0, 0x1}) bpf$ITER_CREATE(0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r0, 0x0) 10:00:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x44}, 0x201}, 0x0) 10:00:45 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x2000000000fc, 0x1) 10:00:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xb, 0x80000001}]}}}]}, 0x3c}}, 0x0) 10:00:45 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x6e, &(0x7f0000000280)=@string={0x6e, 0x3, "c69063f02d62f603b7a9d9e4a5dbae1e85f014082cb158799ee3512f724d5e73f95ed797de11188b672f8f9fe2ceb7c33865a4a6b1e325422a75af9b75b17f4ab7cda4256e17dd8f2b168da1d5b5256cfc70d02e9164f523b2e315dcf4ea73a22515389b1e51e94d97de7600"}}]}) [ 155.504091][ T8] usb 1-1: USB disconnect, device number 2 [ 155.572360][ T5511] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 10:00:45 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000040)={0xa}, 0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="050f52000524100a81065a"], 0x3, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x6e, &(0x7f0000000280)=@string={0x6e, 0x3, "c69063f02d62f603b7a9d9e4a5dbae1e85f014082cb158799ee3512f724d5e73f95ed797de11188b672f8f9fe2ceb7c33865a4a6b1e325422a75af9b75b17f4ab7cda4256e17dd8f2b168da1d5b5256cfc70d02e9164f523b2e315dcf4ea73a22515389b1e51e94d97de7600"}}, {0x0, 0x0}]}) bpf$ITER_CREATE(0xe, 0x0, 0x0) 10:00:45 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x2, &(0x7f0000000280)=@string={0x2}}]}) 10:00:45 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr, @multicast1}, 0x10) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x3c, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xa}, {0x3, 0xd}, {0xb, 0x3}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x77, 0x6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4001) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x4f, 0x7, 0xb69, 0xa, 0xffffffffffffffff, 0xc4, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5, 0xa}, 0x48) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0xf800) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x40, 0x40, 0xc2, 0x7ea, {{0x16, 0x4, 0x1, 0x9, 0x58, 0x67, 0x0, 0x8, 0x4, 0x0, @loopback, @multicast2, {[@timestamp={0x44, 0x2c, 0xae, 0x0, 0x3, [0x0, 0x9, 0xe4ea, 0x101, 0x4, 0xe6aa, 0x0, 0x8, 0x2, 0x0]}, @ssrr={0x89, 0x17, 0x1c, [@multicast1, @dev={0xac, 0x14, 0x14, 0x1b}, @private=0xa010101, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) r6 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="b8"], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000040)=0xc) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f00000006c0)={'tunl0\x00', &(0x7f0000000640)={'syztnl2\x00', 0x0, 0x8000, 0x700, 0x4, 0x2, {{0xa, 0x4, 0x0, 0x22, 0x28, 0x65, 0x0, 0xb, 0x4, 0x0, @loopback, @rand_addr=0x64010102, {[@lsrr={0x83, 0x13, 0x31, [@empty, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0xe}]}]}}}}}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000600)={@private0, 0x20}) r9 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r9, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="b8"], 0x1) r10 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r10}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xa, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x9, 0x400, 0x7ff, 0x200a, r10, 0x9, '\x00', r5, r2, 0x5, 0x5, 0x1, 0x2}, 0x48) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000040)=0xc) r12 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000000)={@remote, 0x20, r11}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xd0, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0xd46ac9f21f33c3b4}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x0, 0xd10}}, './file0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_dellink={0x80, 0x11, 0x300, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x1000, 0x601}, [@IFLA_EXT_MASK={0x8, 0x1d, 0xff}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r13}]}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x1d56}, @IFLA_IFALIAS={0x14, 0x14, 'ip6gretap0\x00'}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x9}, @IFLA_GROUP={0x8, 0x1b, 0x4}, @IFLA_MTU={0x8, 0x4, 0x3}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 10:00:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 155.917017][ T5521] pimreg: entered allmulticast mode [ 155.997943][ T5521] dvmrp0: entered allmulticast mode [ 156.067948][ T1606] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:00:46 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x3, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}, {0x8, 0x0}]}) 10:00:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 156.163292][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd 10:00:46 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100000900ec206d041cc340000000000109022400010000a000090400008103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x9, {0x9, 0x0, "02579b0258771b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000d00)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001300)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000f00)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000a80)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 156.203808][ T5137] usb 3-1: new high-speed USB device number 2 using dummy_hcd 10:00:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 156.324230][ T1606] usb 5-1: Using ep0 maxpacket: 16 10:00:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 156.403383][ T9] usb 4-1: Using ep0 maxpacket: 16 10:00:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 156.474878][ T1606] usb 5-1: descriptor type invalid, skip [ 156.481683][ T1606] usb 5-1: descriptor type invalid, skip [ 156.488298][ T1606] usb 5-1: descriptor type invalid, skip [ 156.494542][ T1606] usb 5-1: descriptor type invalid, skip [ 156.513456][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 156.518437][ T5137] usb 3-1: Using ep0 maxpacket: 16 [ 156.563534][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 156.593662][ T27] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 156.602748][ T1606] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 156.646157][ T9] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 156.663836][ T5137] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 156.676970][ T1606] usb 5-1: language id specifier not provided by device, defaulting to English [ 156.705006][ T9] usb 4-1: language id specifier not provided by device, defaulting to English [ 156.723797][ T5137] usb 3-1: language id specifier not provided by device, defaulting to English [ 156.798125][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 156.843567][ T9] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 156.853516][ T5137] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 156.857683][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.863405][ T5137] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.879975][ T5137] usb 3-1: Product: syz [ 156.883823][ T9] usb 4-1: Product: syz [ 156.884349][ T27] usb 2-1: Using ep0 maxpacket: 32 [ 156.888916][ T9] usb 4-1: Manufacturer: 郆戭϶ꦷẮࠔ넬祘⽑䵲獞廹韗ᇞ謘⽧龏컢쎷攸ꚤ䈥甪鮯녵䩿춷▤ᝮ违ᘫꆍ뗕氥烼⻐撑⏵ꉳᔥ鬸儞䷩v [ 156.893836][ T5137] usb 3-1: SerialNumber: syz [ 156.923495][ T8] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 156.936784][ T9] usb 4-1: SerialNumber: syz 10:00:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 156.974970][ T8] usb 1-1: language id specifier not provided by device, defaulting to English [ 157.083799][ T27] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 129, using maximum allowed: 30 [ 157.095484][ T1606] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 157.108568][ T1606] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.120195][ T27] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 157.131491][ T1606] usb 5-1: Manufacturer: 郆戭϶ꦷẮࠔ넬祘⽑䵲獞廹韗ᇞ謘⽧龏컢쎷攸ꚤ䈥甪鮯녵䩿춷▤ᝮ违ᘫꆍ뗕氥烼⻐撑⏵ꉳᔥ鬸儞䷩v [ 157.152574][ T27] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 157.164009][ T27] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 129 [ 157.182202][ T1606] usb 5-1: SerialNumber: syz [ 157.184453][ T9] usb 3-1: USB disconnect, device number 2 [ 157.191766][ T27] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 157.221092][ T5137] usb 4-1: USB disconnect, device number 2 [ 157.227252][ T27] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.264484][ T27] usb 2-1: config 0 descriptor?? [ 157.314441][ T5528] raw-gadget.4 gadget.1: fail, usb_ep_enable returned -22 [ 157.366847][ T27] hub 2-1:0.0: USB hub found [ 157.447993][ T1606] usb 5-1: USB disconnect, device number 2 [ 157.503669][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 157.517922][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.528216][ T8] usb 1-1: SerialNumber: syz [ 157.573656][ T27] hub 2-1:0.0: 2 ports detected 10:00:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 157.837874][ T5143] usb 1-1: USB disconnect, device number 3 10:00:48 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x2, &(0x7f0000000280)=@string={0x2}}]}) 10:00:48 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x3, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x4, &(0x7f0000000280)=@string={0x4, 0x3, "c690"}}, {0x0, 0x0}]}) 10:00:48 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0}) 10:00:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 158.283453][ T8] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 158.313622][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 158.321165][ T5146] usb 5-1: new high-speed USB device number 3 using dummy_hcd 10:00:48 executing program 0: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x2) 10:00:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 158.421893][ T5550] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. [ 158.535199][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 158.563297][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 158.573673][ T5146] usb 5-1: Using ep0 maxpacket: 16 [ 158.653723][ T8] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 158.683590][ T9] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 158.703425][ T8] usb 3-1: language id specifier not provided by device, defaulting to English [ 158.733451][ T5146] usb 5-1: unable to get BOS descriptor or descriptor too short [ 158.741262][ T9] usb 4-1: language id specifier not provided by device, defaulting to English [ 158.823802][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 158.832882][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.842102][ T5146] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 158.859561][ T8] usb 3-1: Product: syz [ 158.869766][ T8] usb 3-1: SerialNumber: syz [ 159.013563][ T5146] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 159.022640][ T5146] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.031209][ T5146] usb 5-1: Product: syz [ 159.036239][ T5146] usb 5-1: Manufacturer: syz [ 159.040925][ T5146] usb 5-1: SerialNumber: syz [ 159.073672][ T9] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 159.076426][ T5143] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 159.082843][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.082876][ T9] usb 4-1: Manufacturer: 郆 [ 159.082893][ T9] usb 4-1: SerialNumber: syz [ 159.113376][ C1] raw-gadget.4 gadget.1: ignoring, device is not running [ 159.186743][ T9] usb 3-1: USB disconnect, device number 3 [ 159.311596][ T5146] usb 5-1: USB disconnect, device number 3 [ 159.361550][ T5137] usb 4-1: USB disconnect, device number 3 10:00:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100000900ec206d041cc340000000000109022400010000a000090400008103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x9, {0x9, 0x0, "02579b0258771b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000d00)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001300)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000f00)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000a80)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:49 executing program 0: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x2) 10:00:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xa, 0x80000001}]}}}]}, 0x3c}}, 0x0) 10:00:49 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x1, [{0x8, 0x0}]}) 10:00:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') read$FUSE(r0, &(0x7f0000002500)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) timerfd_create(0x9, 0x0) 10:00:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) cachestat(r0, &(0x7f0000000300)={0x8000}, &(0x7f0000000340), 0x0) [ 159.795017][ T5558] bond0: option arp_all_targets: invalid value (18446744071562067969) 10:00:50 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100000900ec206d041cc340000000000109022400010000a000090400008103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x9, {0x9, 0x0, "02579b0258771b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000d00)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001640)={0x84, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000a80)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') read$FUSE(r0, &(0x7f0000002500)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) timerfd_create(0x9, 0x0) 10:00:50 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x3, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x6c, &(0x7f0000000280)=@string={0x6c, 0x3, "c69063f02d62f603b7a9d9e4a5dbae1e85f014082cb158799ee3512f724d5e73f95ed797de11188b672f8f9fe2ceb7c33865a4a6b1e325422a75af9b75b17f4ab7cda4256e17dd8f2b168da1d5b5256cfc70d02e9164f523b2e315dcf4ea73a22515389b1e51e94d97de"}}, {0x8, 0x0}]}) [ 160.013294][ T5143] usb 2-1: device descriptor read/64, error -32 10:00:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000300)=""/209, 0xd1}], 0x2}}], 0x1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x7ffff000, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) [ 160.093355][ T5137] usb 3-1: new high-speed USB device number 4 using dummy_hcd 10:00:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 160.294073][ T5143] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 160.313537][ T27] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 160.334201][ T23] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 160.373438][ T5137] usb 3-1: Using ep0 maxpacket: 16 [ 160.516974][ T5137] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 160.573921][ T27] usb 4-1: Using ep0 maxpacket: 32 [ 160.613560][ T23] usb 5-1: Using ep0 maxpacket: 16 [ 160.654689][ T5556] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 160.704098][ T27] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 129, using maximum allowed: 30 [ 160.715069][ T27] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 160.726706][ T27] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 160.738338][ T27] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 129 [ 160.754619][ T23] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 160.767665][ T27] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 160.777283][ T27] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.789696][ T5137] usb 3-1: language id specifier not provided by device, defaulting to English [ 160.812043][ T27] usb 4-1: config 0 descriptor?? [ 160.817590][ T23] usb 5-1: language id specifier not provided by device, defaulting to English [ 160.835357][ T5568] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 160.858989][ T27] hub 4-1:0.0: USB hub found [ 160.943597][ T5137] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 160.952856][ T5137] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.960991][ T5137] usb 3-1: Product: syz [ 160.968799][ T5137] usb 3-1: Manufacturer: syz [ 160.975350][ T5137] usb 3-1: SerialNumber: syz [ 161.063821][ T27] hub 4-1:0.0: 2 ports detected [ 161.163364][ T23] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 161.172504][ T23] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.189275][ T23] usb 5-1: Manufacturer: 郆戭϶ꦷẮࠔ넬祘⽑䵲獞廹韗ᇞ謘⽧龏컢쎷攸ꚤ䈥甪鮯녵䩿춷▤ᝮ违ᘫꆍ뗕氥烼⻐撑⏵ꉳᔥ鬸儞䷩ [ 161.208495][ T23] usb 5-1: SerialNumber: syz [ 161.228791][ T5146] usb 3-1: USB disconnect, device number 4 [ 161.474356][ T23] usb 5-1: USB disconnect, device number 4 [ 162.086323][ T5143] usb 2-1: reset high-speed USB device number 3 using dummy_hcd 10:00:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xa, 0x80000001}]}}}]}, 0x3c}}, 0x0) 10:00:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000300)=""/209, 0xd1}], 0x2}}], 0x1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x7ffff000, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) 10:00:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) 10:00:52 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="050f520005"]}) [ 162.584490][ T27] usb 4-1: reset high-speed USB device number 4 using dummy_hcd 10:00:52 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086607, 0x0) 10:00:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 162.765259][ T5586] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744071562067969) [ 162.957008][ T5137] usb 2-1: USB disconnect, device number 3 [ 162.964226][ T1606] usb 5-1: new high-speed USB device number 5 using dummy_hcd 10:00:53 executing program 3: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f00000013c0), 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 10:00:53 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 10:00:53 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x6e, &(0x7f0000000280)=@string={0x6e, 0x3, "c69063f02d62f603b7a9d9e4a5dbae1e85f014082cb158799ee3512f724d5e73f95ed797de11188b672f8f9fe2ceb7c33865a4a6b1e325422a75af9b75b17f4ab7cda4256e17dd8f2b168da1d5b5256cfc70d02e9164f523b2e315dcf4ea73a22515389b1e51e94d97de7600"}}]}) 10:00:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:00:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, 0x0, 0x0) [ 163.203326][ T1606] usb 5-1: Using ep0 maxpacket: 16 10:00:53 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x4, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x6c, &(0x7f0000000280)=@string={0x6c, 0x3, "c69063f02d62f603b7a9d9e4a5dbae1e85f014082cb158799ee3512f724d5e73f95ed797de11188b672f8f9fe2ceb7c33865a4a6b1e325422a75af9b75b17f4ab7cda4256e17dd8f2b168da1d5b5256cfc70d02e9164f523b2e315dcf4ea73a22515389b1e51e94d97de"}}, {0x8, 0x0}, {0x0, 0x0}]}) 10:00:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, 0x0, 0x0) [ 163.333360][ T1606] usb 5-1: descriptor type invalid, skip [ 163.347083][ T1606] usb 5-1: descriptor type invalid, skip [ 163.373291][ T1606] usb 5-1: descriptor type invalid, skip [ 163.381303][ T1606] usb 5-1: descriptor type invalid, skip [ 163.404376][ T1606] usb 5-1: descriptor type invalid, skip 10:00:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, 0x0, 0x0) [ 163.494460][ T5146] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 163.507442][ T1606] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:00:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xaea2, 0x0) [ 163.603317][ T5137] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 163.693638][ T1606] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 163.713344][ T1606] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.721407][ T1606] usb 5-1: Product: syz [ 163.727393][ T1606] usb 5-1: Manufacturer: syz [ 163.732272][ T1606] usb 5-1: SerialNumber: syz [ 163.743358][ T27] usb 4-1: device descriptor read/64, error -71 [ 163.847048][ T5137] usb 2-1: Using ep0 maxpacket: 16 [ 163.853661][ T5146] usb 1-1: not running at top speed; connect to a high speed hub [ 163.953455][ T5146] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 163.964627][ T5146] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 163.975247][ T5137] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 164.000994][ T5143] usb 5-1: USB disconnect, device number 5 [ 164.014605][ T27] usb 4-1: reset high-speed USB device number 4 using dummy_hcd [ 164.043392][ T5137] usb 2-1: language id specifier not provided by device, defaulting to English [ 164.053827][ T27] usb 4-1: device reset changed ep0 maxpacket size! [ 164.061036][ T5142] usb 4-1: USB disconnect, device number 4 [ 164.143476][ T5146] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 164.152643][ T5146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.161087][ T5146] usb 1-1: Product: syz [ 164.165044][ T5137] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 164.165309][ T5146] usb 1-1: Manufacturer: syz [ 164.181583][ T5146] usb 1-1: SerialNumber: syz [ 164.187721][ T5137] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.201533][ T5137] usb 2-1: Product: syz [ 164.207012][ T5137] usb 2-1: Manufacturer: 郆戭϶ꦷẮࠔ넬祘⽑䵲獞廹韗ᇞ謘⽧龏컢쎷攸ꚤ䈥甪鮯녵䩿춷▤ᝮ违ᘫꆍ뗕氥烼⻐撑⏵ꉳᔥ鬸儞䷩v [ 164.213769][ T5597] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 164.231160][ T5137] usb 2-1: SerialNumber: syz [ 164.373308][ T5142] usb 4-1: new high-speed USB device number 5 using dummy_hcd 10:00:54 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:00:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000001e00)={&(0x7f0000001c00), 0xc, &(0x7f0000001dc0)={&(0x7f0000001c40)={0x14, 0x0, 0x6f47e4e572dab50b}, 0x14}}, 0x0) 10:00:54 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xa5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="050f52000524100a8106"], 0x4, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x6e, &(0x7f0000000280)=@string={0x6e, 0x3, "c69063f02d62f603b7a9d9e4a5dbae1e85f014082cb158799ee3512f724d5e73f95ed797de11188b672f8f9fe2ceb7c33865a4a6b1e325422a75af9b75b17f4ab7cda4256e17dd8f2b168da1d5b5256cfc70d02e9164f523b2e315dcf4ea73a22515389b1e51e94d97de7600"}}, {0x8, 0x0}, {0x0, 0x0}]}) [ 164.472633][ T5137] usb 1-1: USB disconnect, device number 4 [ 164.504273][ T27] usb 2-1: USB disconnect, device number 4 10:00:54 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 164.613699][ T5142] usb 4-1: Using ep0 maxpacket: 16 [ 164.743421][ T5142] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 164.795610][ T5142] usb 4-1: language id specifier not provided by device, defaulting to English [ 164.883348][ T8] usb 5-1: new high-speed USB device number 6 using dummy_hcd 10:00:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x4}]}}}]}, 0x3c}}, 0x0) 10:00:55 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x6e, &(0x7f0000000280)=@string={0x6e, 0x3, "c69063f02d62f603b7a9d9e4a5dbae1e85f014082cb158799ee3512f724d5e73f95ed797de11188b672f8f9fe2ceb7c33865a4a6b1e325422a75af9b75b17f4ab7cda4256e17dd8f2b168da1d5b5256cfc70d02e9164f523b2e315dcf4ea73a22515389b1e51e94d97de7600"}}]}) 10:00:55 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ae1bd40820514009dbb0000000109022400011b00"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 10:00:55 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) [ 165.029148][ T5623] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 165.133254][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 165.273739][ T8] usb 5-1: descriptor type invalid, skip [ 165.279444][ T8] usb 5-1: descriptor type invalid, skip [ 165.291214][ T8] usb 5-1: descriptor type invalid, skip [ 165.297464][ T8] usb 5-1: descriptor type invalid, skip [ 165.323542][ T5142] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 165.332691][ T5142] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.340812][ T5142] usb 4-1: Manufacturer: 郆戭϶ꦷẮࠔ넬祘⽑䵲獞廹韗ᇞ謘⽧龏컢쎷攸ꚤ䈥甪鮯녵䩿춷▤ᝮ违ᘫꆍ뗕氥烼⻐撑⏵ꉳᔥ鬸儞䷩ [ 165.363847][ T5141] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 165.397318][ T5146] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 165.405331][ T9] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 165.416302][ T8] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 165.464274][ T8] usb 5-1: language id specifier not provided by device, defaulting to English [ 165.619960][ T5143] usb 4-1: USB disconnect, device number 5 [ 165.675554][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 165.773770][ T5146] usb 1-1: not running at top speed; connect to a high speed hub [ 165.794008][ T5141] usb 6-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 165.804284][ T5141] usb 6-1: config 27 has 0 interfaces, different from the descriptor's value: 1 [ 165.813762][ T9] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 165.829465][ T5141] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 165.842241][ T5141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.863563][ T5146] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 165.874941][ T5146] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 165.888899][ T9] usb 2-1: language id specifier not provided by device, defaulting to English [ 166.033879][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 166.042955][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.051049][ T9] usb 2-1: Product: syz [ 166.055814][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 166.067239][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.076849][ T5146] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 166.085951][ T9] usb 2-1: Manufacturer: 郆戭϶ꦷẮࠔ넬祘⽑䵲獞廹韗ᇞ謘⽧龏컢쎷攸ꚤ䈥甪鮯녵䩿춷▤ᝮ违ᘫꆍ뗕氥烼⻐撑⏵ꉳᔥ鬸儞䷩v [ 166.103403][ T8] usb 5-1: Manufacturer: 郆戭϶ꦷẮࠔ넬祘⽑䵲獞廹韗ᇞ謘⽧龏컢쎷攸ꚤ䈥甪鮯녵䩿춷▤ᝮ违ᘫꆍ뗕氥烼⻐撑⏵ꉳᔥ鬸儞䷩v [ 166.121251][ T5146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:00:56 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x52, 0x0, 0x4, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x6c, &(0x7f0000000280)=@string={0x6c, 0x3, "c69063f02d62f603b7a9d9e4a5dbae1e85f014082cb158799ee3512f724d5e73f95ed797de11188b672f8f9fe2ceb7c33865a4a6b1e325422a75af9b75b17f4ab7cda4256e17dd8f2b168da1d5b5256cfc70d02e9164f523b2e315dcf4ea73a22515389b1e51e94d97de"}}, {0x8, 0x0}, {0x0, 0x0}]}) 10:00:56 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_open_dev$ndb(&(0x7f0000000900), 0x0, 0x0) [ 166.135100][ T5142] usb 6-1: USB disconnect, device number 2 [ 166.135523][ T5146] usb 1-1: Product: syz [ 166.147124][ T9] usb 2-1: SerialNumber: syz [ 166.153252][ T5146] usb 1-1: Manufacturer: syz [ 166.158055][ T5146] usb 1-1: SerialNumber: syz 10:00:56 executing program 2: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 166.238116][ T5627] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 10:00:56 executing program 2: syz_emit_ethernet(0x246, &(0x7f0000000080)=ANY=[@ANYBLOB="359a6378222daaaaaaaaaaaa8100400086dd6893254d02"], 0x0) 10:00:56 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) 10:00:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000900), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000d40), 0xffffffffffffffff) [ 166.505605][ T8] usb 5-1: USB disconnect, device number 6 [ 166.530046][ T5143] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 166.558627][ T27] usb 2-1: USB disconnect, device number 5 [ 166.618976][ T9] usb 1-1: USB disconnect, device number 5 [ 166.785360][ T5143] usb 4-1: Using ep0 maxpacket: 16 [ 166.903388][ T5143] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:00:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xca502, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x68, 0x1, 0x6, 0x1, {{0x5, 0x4, 0x0, 0x17, 0x14, 0x67, 0x0, 0x81, 0x29, 0x0, @empty, @empty}}}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'wg2\x00'}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @broadcast}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000600)="8b3dfa6a3896765459802f930f12", 0xe}, {&(0x7f00000001c0)="9e8d8864", 0xa}], 0x2) 10:00:57 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ae1bd40820514009dbb0000000109022400011b00"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 10:00:57 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000880), 0x2186) write(r0, &(0x7f00000008c0)="e5", 0x1) [ 166.953531][ T5143] usb 4-1: language id specifier not provided by device, defaulting to English 10:00:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x2c, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r4 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r4, &(0x7f00000007c0)=[{&(0x7f0000000040)="3f9ebe239545", 0x6}, {0x0}], 0x2, 0x81806, 0x0) sendfile(r3, r4, 0x0, 0x100000000000042) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) [ 167.044878][ T5647] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 10:00:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x4}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:00:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x4, 0x1f}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 167.276280][ T5142] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 167.483684][ T5143] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 167.501667][ T5143] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.514185][ T5143] usb 4-1: Manufacturer: 郆戭϶ꦷẮࠔ넬祘⽑䵲獞廹韗ᇞ謘⽧龏컢쎷攸ꚤ䈥甪鮯녵䩿춷▤ᝮ违ᘫꆍ뗕氥烼⻐撑⏵ꉳᔥ鬸儞䷩ [ 167.663552][ T5142] usb 6-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 167.674617][ T5142] usb 6-1: config 27 has 0 interfaces, different from the descriptor's value: 1 [ 167.691190][ T5142] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 167.700993][ T5142] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.906368][ T9] usb 4-1: USB disconnect, device number 6 [ 168.037161][ T5137] usb 6-1: USB disconnect, device number 3 10:00:58 executing program 3: add_key$fscrypt_v1(&(0x7f0000000800), 0x0, 0x0, 0x0, 0x0) 10:00:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000001c0)={'macvlan0\x00'}) 10:00:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000001600)={0xa, 0x4}, 0xc) 10:00:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x4}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:00:58 executing program 2: socket(0x11, 0xa, 0x9) 10:00:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:00:58 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x0) 10:00:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x4}]}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x8a}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:00:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) r1 = socket(0x2c, 0x3, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = socket(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="003c6a00f805e00b000400"/28], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) r3 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r3, 0x89a2, &(0x7f0000000000)='bridge0\x00') ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x1, 'xfrm0\x00', {}, 0x2}) 10:00:58 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) 10:00:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 10:00:58 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)=',#@]^&\x00', &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='+)\x00', &(0x7f0000000180)='/dev/iommu\x00', &(0x7f00000001c0)='%/#\x00', &(0x7f0000000200)='\x00'], &(0x7f0000000380)=[&(0x7f0000000280)='/dev/iommu\x00'], 0x0) 10:00:58 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400), 0x20) 10:00:58 executing program 3: ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(0xffffffffffffffff, 0x3b87, 0x0) keyctl$dh_compute(0x17, &(0x7f0000001f40), 0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={'ghash-ce-sync\x00'}}) [ 168.746543][ T5685] bridge0: port 3(veth1_to_bridge) entered blocking state [ 168.770594][ T5685] bridge0: port 3(veth1_to_bridge) entered disabled state [ 168.829914][ T5685] veth1_to_bridge: entered allmulticast mode [ 168.885881][ T5685] veth1_to_bridge: entered promiscuous mode [ 168.896976][ T5685] bridge0: adding interface veth1_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 168.926714][ T5685] bridge0: port 3(veth1_to_bridge) entered blocking state [ 168.934369][ T5685] bridge0: port 3(veth1_to_bridge) entered forwarding state 10:00:59 executing program 4: socket(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 10:00:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008400), 0x2, 0x0) read$FUSE(r0, &(0x7f0000008500)={0x2020}, 0x2020) 10:00:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) r1 = socket(0x2c, 0x3, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = socket(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="003c6a00f805e00b000400"/28], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) r3 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r3, 0x89a2, &(0x7f0000000000)='bridge0\x00') ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x1, 'xfrm0\x00', {}, 0x2}) 10:00:59 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc}) [ 169.278262][ T5699] could not allocate digest TFM handle ghash-ce-sync 10:00:59 executing program 3: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x0) 10:00:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) r1 = socket(0x2c, 0x3, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = socket(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="003c6a00f805e00b000400"/28], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) r3 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r3, 0x89a2, &(0x7f0000000000)='bridge0\x00') ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x1, 'xfrm0\x00', {}, 0x2}) 10:00:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000140)) 10:00:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)}) 10:00:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 10:00:59 executing program 0: socket(0xa, 0x803, 0x0) 10:00:59 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 10:00:59 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 10:00:59 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 10:00:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) r1 = socket(0x2c, 0x3, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = socket(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="003c6a00f805e00b000400"/28], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) r3 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r3, 0x89a2, &(0x7f0000000000)='bridge0\x00') ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x1, 'xfrm0\x00', {}, 0x2}) 10:00:59 executing program 3: socket(0x23, 0x0, 0xf2) 10:00:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) 10:01:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xc, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 10:01:00 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x1e, &(0x7f0000000540)={0xffffffff}, 0x8) 10:01:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) [ 169.926232][ T5737] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 10:01:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, 0x0) 10:01:00 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 10:01:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f000000e740)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20}, 0x20) 10:01:00 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 10:01:00 executing program 2: socketpair(0x1d, 0x4, 0x3, &(0x7f0000000000)) 10:01:00 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000006a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:01:00 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$batadv(&(0x7f00000032c0), r0) 10:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 10:01:00 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x8]}, 0x8}) 10:01:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:01:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000084c0), 0x2, 0x0) read$FUSE(r0, &(0x7f000000a580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f000000e6c0)={0x60, 0x0, r1}, 0x60) write$FUSE_OPEN(r0, &(0x7f00000108c0)={0x20, 0x0, r1}, 0x20) 10:01:00 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:01:00 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x3b87, &(0x7f0000001180)={0x18, 0x0, 0x0, 0x2}) [ 170.464302][ T5755] can: request_module (can-proto-3) failed. 10:01:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa}, 0x48) 10:01:00 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/timer_list\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 10:01:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$fb(r0, 0x0, 0x0) 10:01:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 10:01:00 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a00)={0xffffffffffffffff}, 0xc) 10:01:00 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, &(0x7f0000000540)={0xffffffff}, 0x8) 10:01:00 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x21, &(0x7f0000000540)={0xffffffff}, 0x8) 10:01:00 executing program 3: openat$iommufd(0xffffffffffffff9c, &(0x7f0000001740), 0x2c0, 0x0) 10:01:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 10:01:00 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, 0x0) 10:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) 10:01:00 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x14080, 0x0) 10:01:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) socketpair(0x0, 0x0, 0x0, &(0x7f0000000cc0)) 10:01:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002540), 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 10:01:01 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:01:01 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000001440), 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(0xffffffffffffffff, 0xc4c03d09, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) 10:01:01 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:01:01 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 10:01:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 10:01:01 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0xa, &(0x7f0000000540)={0xffffffff}, 0x8) [ 171.098648][ T5806] dlm: non-version read from control device 0 10:01:01 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0xc020660b, 0x0) 10:01:01 executing program 1: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000001f80)="e4", 0x1, 0xffffffffffffffff) 10:01:01 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x22, &(0x7f0000000540)={0xffffffff}, 0x8) 10:01:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) 10:01:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000003600)={0x10}, 0x10}, {0x0}], 0x2}, 0x0) 10:01:01 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x25, 0x0, @void}, 0x10) 10:01:01 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, 0x0) 10:01:01 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 10:01:01 executing program 1: pipe2$watch_queue(&(0x7f0000000900), 0x80) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 10:01:02 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0xffffffffffffffff}, 0xc) 10:01:02 executing program 3: syz_io_uring_setup(0x5d25, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x6112, &(0x7f0000000180), 0x0, 0x0) 10:01:02 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x80086601, 0x0) 10:01:02 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x4, 0x0, 0x0) 10:01:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8991, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) 10:01:02 executing program 2: socketpair(0x22, 0x0, 0x10000, &(0x7f0000000040)) 10:01:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006a00)={&(0x7f00000035c0), 0xc, 0x0}, 0x0) [ 172.323586][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 172.338072][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 172.352193][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) 10:01:02 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, 0x0) [ 172.366238][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 172.380391][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 172.394512][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 172.408573][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) 10:01:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x81}, {0x6}]}) [ 172.422643][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 172.436676][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 172.450699][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) 10:01:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x200, 0x0, 0x0, 0x1}, 0x48) 10:01:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000003600)={0x10}, 0x10}], 0x1}, 0x0) [ 172.527093][ T5848] Zero length message leads to an empty skb 10:01:02 executing program 2: rt_sigprocmask(0x0, &(0x7f0000001980)={[0x2c]}, 0x0, 0x8) [ 172.651521][ T28] audit: type=1326 audit(1695463262.781:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5850 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f59b727cae9 code=0x0 10:01:02 executing program 4: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) read$FUSE(r0, 0x0, 0x0) 10:01:02 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0xc0189436, &(0x7f0000001180)={0x18}) 10:01:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000084c0), 0x2, 0x0) read$FUSE(r0, &(0x7f000000a580)={0x2020}, 0x2020) 10:01:03 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) 10:01:03 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000008400), 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000084c0), 0x2, 0x0) 10:01:03 executing program 2: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60}, 0x60) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000084c0), 0x2, 0x0) read$FUSE(r0, &(0x7f000000a580)={0x2020}, 0x2020) 10:01:03 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x5}, 0x0, 0x0, 0x0) 10:01:03 executing program 4: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x101002) 10:01:03 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 10:01:03 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) readlinkat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000011c0)=""/4096, 0x1000) 10:01:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2}]}) 10:01:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) 10:01:03 executing program 0: ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(0xffffffffffffffff, 0x3b87, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) keyctl$dh_compute(0x17, &(0x7f0000001f40), 0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={'ghash-ce-sync\x00'}}) 10:01:03 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x266d40, 0x0) 10:01:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) 10:01:03 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 10:01:03 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) read$FUSE(r0, &(0x7f00000048c0)={0x2020}, 0x2020) 10:01:03 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008400), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000084c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000008500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r1, &(0x7f000000a540)={0x28, 0x0, r2}, 0x28) 10:01:04 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) [ 173.891422][ T5893] dlm: non-version read from control device 8224 [ 174.333871][ T5884] could not allocate digest TFM handle ghash-ce-sync [ 177.333675][ C0] net_ratelimit: 4611 callbacks suppressed [ 177.333694][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.352064][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.364876][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 177.378414][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 177.390741][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.403441][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.416177][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 177.429043][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 177.441637][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.453988][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.343609][ C0] net_ratelimit: 8687 callbacks suppressed [ 182.343631][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.362765][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 182.376103][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 182.388699][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.401431][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.414187][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 182.427473][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 182.439784][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.452270][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.464972][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 187.354391][ C0] net_ratelimit: 8724 callbacks suppressed [ 187.354413][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 187.372753][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.385336][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.398706][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 187.412026][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 187.424594][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.437171][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.450485][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 187.463307][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 187.476391][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.363699][ C0] net_ratelimit: 8773 callbacks suppressed [ 192.363719][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 192.382762][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 192.396166][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.408727][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.422202][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 192.435411][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 192.447940][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.460474][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.473716][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 192.486923][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 194.712387][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.719072][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 197.373444][ C0] net_ratelimit: 8684 callbacks suppressed [ 197.373465][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.391831][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.405150][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 197.418485][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 197.431135][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.443728][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.458598][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 197.471557][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 197.483856][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.496376][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 10:01:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 10:01:28 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x10) 10:01:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 10:01:28 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x5460, 0x0) 10:01:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x12, 0x1, &(0x7f0000000080)=@raw=[@call], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:28 executing program 3: socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 10:01:28 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)="80", &(0x7f0000000940)}, 0x4c) 10:01:28 executing program 0: bpf$BPF_PROG_QUERY(0x22, &(0x7f00000002c0)={@ifindex, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:01:28 executing program 5: bpf$BPF_PROG_QUERY(0x14, 0x0, 0x0) 10:01:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 10:01:28 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) 10:01:28 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000740)='/sys/block/loop10', 0x0, 0x0) 10:01:28 executing program 2: syz_io_uring_setup(0x71ca, &(0x7f0000000080), 0x0, 0x0) 10:01:28 executing program 1: syz_io_uring_setup(0x35a4, &(0x7f0000000000)={0x0, 0x0, 0x200}, 0x0, 0x0) 10:01:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:28 executing program 4: openat$vsock(0xffffff9c, &(0x7f0000000000), 0x6901, 0x0) 10:01:28 executing program 5: r0 = socket(0x2a, 0x2, 0x0) read$alg(r0, &(0x7f0000000380)=""/134, 0x86) 10:01:28 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@ifindex, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:01:29 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x33, &(0x7f0000000900)={@dev, @multicast2, 0x0, "0f0bd7724f234e61942b42e6d29265d10fafc5eec4d50219a9a8341eb1b9bd7d"}, 0x3c) 10:01:29 executing program 1: openat2$dir(0xffffff9c, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x3d}, 0x18) 10:01:29 executing program 5: r0 = openat$vsock(0xffffff9c, &(0x7f0000000780), 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 10:01:29 executing program 4: socket(0x11, 0xa, 0xc7) 10:01:29 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000900)={@dev, @multicast2, 0xffffffffffffffff, "0f0bd7724f234e61942b42e6d29265d10fafc5eec4d50219a9a8341eb1b9bd7d"}, 0x3c) 10:01:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@deltaction={0x14}, 0x14}}, 0x0) 10:01:29 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000340)="80", &(0x7f0000000940)='|'}, 0x4c) 10:01:29 executing program 1: r0 = socket(0xa, 0x3, 0x20) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x54}}, 0x0) 10:01:29 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f0000000180), 0x4a) 10:01:29 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xa, 0x0, 0x0) 10:01:29 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x38, r0, 0x400, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40801}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000980), 0x0, 0x2a001) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000ac0)={'vxcan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x18, 0xb, &(0x7f00000009c0)=@raw=[@ldst={0x2, 0x0, 0x0, 0x0, 0x4, 0x1, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0x0, 0x2, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x53}, @map_fd, @map_idx={0x18, 0x7, 0x5, 0x0, 0x5}, @generic={0x1, 0x8, 0x9, 0x9, 0xffffffff}, @func], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b40)={0x0, 0x2, 0xfffffffe}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000c00)=[{}]}, 0x90) 10:01:29 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'vxcan1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x18, 0x4, &(0x7f00000009c0)=@raw=[@map_val, @map_idx={0x18, 0x0, 0x5, 0x0, 0x5}], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x72b}, 0x10}, 0x90) 10:01:29 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_pktinfo(r0, 0x11, 0x8, 0x0, 0x0) 10:01:29 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, 0x0}, 0x0) 10:01:29 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 10:01:29 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'vxcan1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x18, 0x4, &(0x7f00000009c0)=@raw=[@map_val, @map_idx={0x18, 0x0, 0x5, 0x0, 0x5}], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x72b}, 0x10}, 0x90) 10:01:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:30 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0}, 0x3ac7e4db89534f28) 10:01:30 executing program 5: openat$nci(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) 10:01:30 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/module/si4713', 0x140, 0x0) 10:01:30 executing program 3: io_uring_setup(0xdd, &(0x7f0000000080)) 10:01:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0x64010101}}}}) 10:01:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 10:01:30 executing program 3: socket$inet(0x2, 0x2, 0xe3) 10:01:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x8, 0x0, &(0x7f0000000080)) 10:01:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x4, &(0x7f00000000c0)=""/4, 0x0, 0x51, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x7fff}, 0x90) 10:01:30 executing program 2: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)={[0x1]}, 0x8) 10:01:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1}, 0x48) 10:01:30 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)="0e", 0x1}], 0x1, &(0x7f0000000680)=[{0x20, 0x0, 0x0, "0171658ae2a556abe583e48fcdc96c4382"}], 0x20}, 0x24054) 10:01:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x402c5828, 0x0) 10:01:31 executing program 0: openat$damon_attrs(0xffffff9c, &(0x7f0000000000), 0x300, 0x0) 10:01:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 10:01:31 executing program 5: io_uring_setup(0x39ca, &(0x7f0000000000)={0x0, 0x0, 0x800}) syz_io_uring_setup(0x71ca, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 10:01:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000ac0)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:31 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x5}]}, 0x1c}}, 0x0) 10:01:31 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @dev}, 0x10) 10:01:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000ac0)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x1, &(0x7f0000000740)=@raw=[@exit], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0xffffff1f, &(0x7f0000000040)=@raw=[@jmp], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:31 executing program 1: futex_waitv(&(0x7f0000002140)=[{0x0, 0x0, 0x2}, {0x0, 0x0, 0x765e84d67cc6041f}], 0x2, 0x0, &(0x7f0000002bc0)={0x77359400}, 0x1) 10:01:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter, 0x48) 10:01:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x1, &(0x7f0000000040)=@raw=[@jmp], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 10:01:31 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex=r1, @dev}, 0x10) 10:01:32 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 10:01:32 executing program 5: syz_io_uring_setup(0x758b, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000140), &(0x7f00000000c0)) 10:01:32 executing program 1: r0 = syz_io_uring_setup(0x32dc, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000180)) io_uring_setup(0x1ea0, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 10:01:32 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x7ff, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000700)={0x1, 0x1, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x0, 0x1, 0x4}) 10:01:32 executing program 4: syz_io_uring_setup(0x2429, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0, 0x0) 10:01:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x15, 0x1, &(0x7f0000000040)=@raw=[@jmp], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 10:01:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000ac0)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x2, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 10:01:32 executing program 5: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) [ 202.383809][ C0] net_ratelimit: 5332 callbacks suppressed [ 202.383828][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 202.403069][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 202.415725][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 10:01:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x572427cad55e17f3) [ 202.428357][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.443051][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 202.456293][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 202.468921][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 10:01:32 executing program 4: openat2$dir(0xffffff9c, 0x0, &(0x7f0000000140)={0x0, 0x1d0}, 0x18) 10:01:32 executing program 0: socket(0x2b, 0x1, 0x80) [ 202.481533][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.496212][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 202.509590][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 10:01:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {}]}) 10:01:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x3a8, 0x1, [@m_xt={0x1e4, 0x0, 0x0, 0x0, {{0x7}, {0x13c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xe9, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "f1989b56d05e54dcdb968ca8ec9c13d2047ecda9e9412fd42847e5e6d31618389f48b1d49d4a5f95c43ea2652a556ded07a621c29e4c3659aa73bc282fe42bcaf6c17a2fd557d466946917db5e42dcb792c654e5d741e23fcaadeb66ea004831bfb3b5a67694c01762ee730e17ecddba31df18fe1c9eeef6302876ee5226353b0e865a6b463a98f24eebc90b692fbaef30cae1422988244cbe7d94942f6897d631f7f8f539b983fe40796d0f0980d7da49765319c3c7b0cad45d2b9b06aacb"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x81, 0x6, "44c837ba91e686bda236274d7cceb5807b126b3582838de01c39eee72fcbf849675e1576b59a046e90368b10d916ae01923f030dd7651169664067fc9dc30ab733d1959652c6c3060c8ddea429f21b60eced073e3d0aadd0b2d603ab913c7fde5de747c678eedb0c875dad22bd4dd25e056aa63d39c03ec1e7e7d0faee"}, {0xc}, {0xc}}}, @m_xt={0x3c, 0x0, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}]}, {0x9, 0x6, "5e43e07c67"}, {0xc}, {0xc}}}, @m_connmark={0x184, 0x0, 0x0, 0x0, {{0xd}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x71, 0x6, "f1ca37da2f363233e3edf15f754669f8454fbe98489b08d533137bf0377d538e160bff2d13e80835e20b1a01ccb2d0b9c08f3bcdddcfd9456fab511a3bcb7e9fb86d8ec90d302319795fb309481a6544aa84d0cacc5e503a55358588a6937678e1b579a380d7170f67d5159de0"}, {0xc}, {0xc}}}]}, {0xe4, 0x1, [@m_gact={0xe0, 0x0, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0x75, 0x6, "b4e188a5e0ba348e8873754a51cc4308a10330319a05ac6eeb4c353ff2ae581d53bc6eae658575b057a6776da8fafe8fdd747f88f6955872039884a4686c74a7e1339bff8523f66af3d61543c0f23d6d63e2d5cb7631cee24fafadb4c3cb21d3da3595a1aa996e7c8ce9059abc3b726e8e"}, {0xc}, {0xc}}}]}, {0xa24, 0x1, [@m_skbmod={0xfc, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x20}, @TCA_SKBMOD_PARMS={0x20}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}]}, {0x6d, 0x6, "8dd94d1e5c9bfaa85357c2ba33e56b48f9ebfe9319e01acb2a0c82358db7ea1b01ad2e60705084362489000ffa8b4c08eab7a892baba13b95ba6cac414e4772c9c07e7290d363fb4d17ed6b199ccba30e308a43d110bfea915bcd4af25f41ebb107191727e30a97fcc"}, {0xc}, {0xc}}}, @m_skbedit={0x70, 0x0, 0x0, 0x0, {{0xc}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x11, 0x6, "99d06fa8fa64536bc2847b2075"}, {0xc}, {0xc}}}, @m_police={0x8b4, 0x0, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}], [@TCA_POLICE_TBF={0x3c}]]}, {0x41, 0x6, "174dc54efa3d0f6deea27a1a0855f2001b5c6ec2cdc5d45d678bb13e19b7596667ebe66095a285d736e18c6303761ab704e938f3f6783799e47e386412"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 10:01:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x402c5839, 0x0) 10:01:32 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='GPL\x00', 0x8, 0x46, &(0x7f00000000c0)=""/70, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:33 executing program 4: syz_io_uring_setup(0x7a78, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x2e9, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) 10:01:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:33 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 10:01:33 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_pktinfo(r0, 0x4, 0x8, 0x0, 0x0) 10:01:33 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000300)='/sys/module/virtio_pci_modern_dev', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)=@o_path={0x0, r0}, 0x14) 10:01:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@deltaction={0x14}, 0xfffffdef}}, 0x0) 10:01:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x1, &(0x7f0000000740)=@raw=[@exit], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:33 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) 10:01:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x8, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0xc}, 0x48) 10:01:33 executing program 4: r0 = openat$vsock(0xffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 10:01:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 10:01:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 10:01:33 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f00000004c0)={@rand_addr, @multicast2, 0x0, "d66660b9cd8937a57080e467250f1a3af0bee7084c65c577f11d4f7c688d0eb9"}, 0x3c) 10:01:33 executing program 1: syz_io_uring_setup(0x2e9, &(0x7f0000000140), 0x0, 0x0) 10:01:33 executing program 5: openat$damon_attrs(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) 10:01:33 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/block/ram7', 0x212040, 0x0) 10:01:34 executing program 0: openat$vsock(0xffffff9c, &(0x7f0000000780), 0x0, 0x0) 10:01:34 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xc, &(0x7f0000000900)={@dev, @multicast2, 0x0, "0f0bd7724f234e61942b42e6d29265d10fafc5eec4d50219a9a8341eb1b9bd7d"}, 0x3c) 10:01:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xe, &(0x7f0000000440)=ANY=[@ANYRESOCT], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:34 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) syz_io_uring_setup(0x3c15, &(0x7f0000000540)={0x0, 0x0, 0x800}, &(0x7f00000005c0), &(0x7f0000000600)) syz_io_uring_submit(0x0, 0x0, 0x0) 10:01:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) 10:01:34 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000340)=[{0x0}, {&(0x7f00000002c0)=""/113, 0x71}], 0x2}, 0x0) r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', '/dev/vcsa#\x00'}, 0x10) 10:01:34 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @dev}, 0x10) 10:01:34 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) 10:01:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x20}, 0x48) [ 204.473353][ T28] audit: type=1400 audit(1695463294.591:3): apparmor="DENIED" operation="change_onexec" class="file" info="label not found" error=-2 profile="unconfined" name="/dev/vcsa#" pid=6104 comm="syz-executor.0" 10:01:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:34 executing program 4: kexec_load(0x0, 0x2, &(0x7f0000000280)=[{0x0}, {0x0}], 0x30000) 10:01:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x402c5839, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 10:01:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x2, 0x8, 0x7}, 0x48) 10:01:34 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 10:01:34 executing program 2: openat2$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) 10:01:35 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@rand_addr, @loopback, 0x0, "110b8956bcd737e681665a6284cb54dc85022d2912178faaed38cc9097bdb271"}, 0x3c) 10:01:35 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd, &(0x7f0000000900)={@dev, @multicast2, 0x0, "0f0bd7724f234e61942b42e6d29265d10fafc5eec4d50219a9a8341eb1b9bd7d"}, 0x3c) 10:01:35 executing program 5: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 10:01:35 executing program 1: syz_io_uring_setup(0x6ba7, &(0x7f0000000100), &(0x7f0000000180), 0x0) syz_io_uring_setup(0x33cc, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)) 10:01:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 10:01:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, 0x0) 10:01:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 10:01:35 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/module/nvme_core', 0x4000, 0x0) 10:01:35 executing program 1: syz_io_uring_setup(0x6ba7, &(0x7f0000000100), &(0x7f0000000180), 0x0) syz_io_uring_setup(0x33cc, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)) 10:01:35 executing program 5: syz_io_uring_setup(0x6ba7, &(0x7f0000000100), &(0x7f0000000180), 0x0) syz_io_uring_setup(0x33cc, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)) 10:01:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 10:01:35 executing program 3: io_uring_setup(0x3690, &(0x7f0000000000)={0x0, 0xabdb, 0x4a}) 10:01:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) 10:01:36 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x2502, 0x0) 10:01:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:36 executing program 0: openat$iommufd(0xffffffffffffff9c, &(0x7f00000005c0), 0x24200, 0x0) 10:01:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc00}, 0x48) 10:01:36 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x40045010, 0x0) 10:01:36 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0045006, 0x0) 10:01:36 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000200)) 10:01:36 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x163601, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5001, 0x0) 10:01:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x8}, 0x48) 10:01:36 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000019c0)) 10:01:36 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = io_uring_setup(0x4f0f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r0], 0x2) 10:01:36 executing program 0: socket(0x5a, 0x0, 0x0) 10:01:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:37 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x805c4d65, 0x0) 10:01:37 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001bc0), 0x0, 0x0) 10:01:37 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x163601, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5001, 0x0) 10:01:37 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80044dff, 0x0) 10:01:37 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000f40), r0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) 10:01:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x8f) 10:01:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) [ 207.393439][ C0] net_ratelimit: 4481 callbacks suppressed [ 207.393459][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.411927][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.426609][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 207.439308][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 207.452654][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 207.467424][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.480090][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.494730][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 207.507443][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 207.520855][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 10:01:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x9, 0x400, 0x200, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 10:01:37 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000007c0), 0x2, 0x0) 10:01:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000f00), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000001100)={0xf, 0x8}, 0x10) 10:01:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x8}, 0x48) 10:01:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x9, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 10:01:38 executing program 2: write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x8c200, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) 10:01:38 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x8c200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 10:01:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0xb300, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x9, 0x400, 0x200, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 10:01:38 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x14040, 0x0) 10:01:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0xd}, 0x48) 10:01:38 executing program 4: syz_open_dev$evdev(&(0x7f0000000300), 0x80000000, 0x0) 10:01:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x80000001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 10:01:38 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x2, 0x0) 10:01:38 executing program 0: syz_open_dev$dri(&(0x7f0000000200), 0x80000001, 0x0) 10:01:38 executing program 4: r0 = io_uring_setup(0x6ddf, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 10:01:38 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x8c200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 10:01:39 executing program 2: bpf$MAP_CREATE(0x300, 0x0, 0x10) 10:01:39 executing program 1: setregid(0x0, 0xee00) setregid(0x0, 0x0) 10:01:39 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOMMU_IOAS_IOVA_RANGES(r0, 0x3b84, &(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0}) 10:01:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000f00), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0xffffffffffffff45) 10:01:39 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) 10:01:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev}]}, 0x5c}}, 0x0) 10:01:39 executing program 5: syz_open_dev$evdev(&(0x7f0000000480), 0x2, 0x105000) 10:01:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x1e, 0x1, &(0x7f0000000100)=@raw=[@generic], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:39 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x23, 0x0) 10:01:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/131) 10:01:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x48) 10:01:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:01:39 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000001240)={0xc}) 10:01:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 10:01:39 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x2, 0x1000000000000) 10:01:40 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0044dff, 0x0) 10:01:40 executing program 0: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x410000) 10:01:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcf) 10:01:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x90) 10:01:40 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5451, 0x0) 10:01:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:40 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 10:01:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:40 executing program 3: io_uring_setup(0x4f0f, &(0x7f0000000040)={0x0, 0x0, 0x400}) 10:01:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x18}, 0x48) 10:01:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000f00), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 10:01:41 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x4b47, 0x0) 10:01:41 executing program 1: syz_open_dev$ndb(&(0x7f00000007c0), 0x0, 0x880) 10:01:41 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x20241, 0x0) write$dsp(r0, &(0x7f0000000100)="9d", 0x1) 10:01:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:41 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) 10:01:41 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 10:01:41 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x4020940d, 0x0) 10:01:41 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f40)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:01:41 executing program 2: r0 = syz_clone(0x0, &(0x7f0000000000)="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", 0xd00, &(0x7f0000001000), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001140)={r0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000001100)='\xf7*/\\\\-\x00'}, 0x30) 10:01:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, [@ldst={0x2, 0x3, 0x0, 0xa, 0x8, 0xffffffffffffffaf, 0x1}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x4a, &(0x7f00000000c0)=""/74, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x1, 0x9, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x90) 10:01:41 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000340), 0x228181, 0x0) ioctl$IOMMU_IOAS_IOVA_RANGES(r0, 0x3b84, 0x0) 10:01:41 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x48502, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5001, 0x0) 10:01:42 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000011c0)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_fd}, 0x20) [ 212.404410][ C0] net_ratelimit: 5093 callbacks suppressed [ 212.404428][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 212.423048][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.435663][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.448387][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 212.461778][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 212.474363][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.486971][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.499656][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 212.514267][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 212.526972][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.413268][ C0] net_ratelimit: 7349 callbacks suppressed [ 217.413287][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 217.433555][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 217.446231][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.458821][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.471479][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 217.484206][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 217.496769][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.509135][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.521736][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 217.535211][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 222.423953][ C0] net_ratelimit: 8591 callbacks suppressed [ 222.423966][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 222.442331][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.455047][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.467694][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 222.480928][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 222.494157][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.506730][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.519387][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 222.533725][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 222.546424][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.433678][ C0] net_ratelimit: 8783 callbacks suppressed [ 227.433698][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.452042][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.464693][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 227.478054][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 227.490983][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.503591][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.516244][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 227.530743][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 227.543458][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.556048][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.443201][ C0] net_ratelimit: 8722 callbacks suppressed [ 232.443220][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.461576][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.474232][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 232.488712][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 232.501384][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.513963][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.526678][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 232.540031][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 232.552634][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.565201][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.453759][ C0] net_ratelimit: 8733 callbacks suppressed [ 237.453775][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 237.472197][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.484782][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.497474][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 237.512139][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 237.524850][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.537547][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.550663][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 237.564270][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 237.576614][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.465214][ C0] net_ratelimit: 8474 callbacks suppressed [ 242.465235][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 242.483742][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.496329][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.509010][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 242.521750][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 242.534288][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.547643][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.560327][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 242.574971][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 242.587352][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.474048][ C0] net_ratelimit: 8886 callbacks suppressed [ 247.474068][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 247.492463][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.505010][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.517653][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 247.536024][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 247.548588][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.561102][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.573747][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 247.588506][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 247.601145][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 10:02:20 executing program 1: shmget(0x3, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) 10:02:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/131) 10:02:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0x1, &(0x7f0000000100)=@raw=[@generic], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x90) 10:02:20 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 10:02:20 executing program 3: pipe(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 10:02:20 executing program 5: r0 = memfd_create(&(0x7f0000000300)='c\x9c\\\xd4\xa4-K\x98.U\xb4#\xe1)\x94:\x04\xff\x96\x13\xae\x83\x1d##\xe8A\x0fB\x13\xb7\xc9\xcc\x8c\xacn(sN\xe4\xfb?\xc5\xd0\"`\n)\xf0\xfc\xfb\x8fY\xa8\xc8\xa6\xe7\x97\xac3\'\x02m\xc1\xbfBR\xbe\xef\xb16\xe57\xb9\x13\xc4\x81j\x10\xaf\x95e|\x90\xf7\x99V\xfa\xc0&\xf2\xb8N\xb6\x1d\x8cG\xb9\xe7\xa5\x1d&\xc1\b\x8b\x88\x144r?3\xb6\x01#\xe2\x8c`QV\x9eA\xe4\x88C\x81\xc5\x01P\xd1^=', 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080)={0x80000001, 0xfffffffffffffffa}, 0x0) r1 = socket(0x1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) socket$inet(0x2, 0x2, 0x0) [ 250.852267][ T6331] QAT: Invalid ioctl -2080336862 10:02:21 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) pread64(r0, &(0x7f0000001480)=""/101, 0x65, 0x7fffffffffffffff) 10:02:21 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f00000001c0)) 10:02:21 executing program 4: sendmsg$MPTCP_PM_CMD_ANNOUNCE(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x2b88, &(0x7f0000001c00)) 10:02:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:02:21 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/power/pm_trace', 0x0, 0x0) 10:02:21 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001180)={0x94bbc3ea}, 0x8) 10:02:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 10:02:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 10:02:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 1) 10:02:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x2, 0xff) sendmmsg(r2, &(0x7f0000000600)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @multicast2}, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="96bff6e298eff763b028e83e47b681e29b1536dc0ed384acd6f10bf61f829bc2a39d975812bd96c48814519faa0ed944ce50294f0b74a829c1b605cf3c0f43739002c68229846e64fe4c33fe81c6131ed5178bd63cde3cad486fab67c607e9b3ec66b3a41f89081ff312ebf692f20ef7d91f3363fbfd6d2f037d7599bfc7698e872c", 0x82}, {&(0x7f0000000180)="d0529fb0f19bd1dc100ea75230ecb463f25e1088d424c49dc18cf2eb25b42a4edca43cadf257e00c0d", 0x29}, {&(0x7f00000001c0)="6db3261d08ff9b16a3bc0e3fc0005a01fc7db62a434d9f09c6149e80", 0x1c}, {&(0x7f0000000300)="6dc4933ad9cc3a623f4165135ee3dd9a5ca7f502985365f5867d181d5cc20d51394c744eb6bcab2c12c268e4600f957db4ba557dbcf478779f7207004fa0377b5a2fe5cc901c856583bf4edafed477141c0ed50177a5d4646a0b07b74906021d3a7d6fe0f27801a1204750a408d23495fd328d7f9d2cff89693c8332ba89c0ad8dbfd45a1aa1ffb5d79588d62a132a2ac81380ffb20cb0ea95ddbe6da0a4c7f66cb05553535f7dc1efa9f29a8b9f479d5264be22267e1c6d28ead3fab48a218e95d043844b3cb54c21b5414f3eedcf2807ecac13e2d163fed7b8de4892c939", 0xdf}, {&(0x7f0000000200)="45611c12825bf539ae83fa68edc05a366b13608583db9568e7c44e07183f576f3248f6dec486ba3b3655e1e47613e42900607c2e1eab439ec2d4044eb7b8deeae3f149ec71423536bc109129b304368caf099798d749426d7f6a4c5aab0ac09a9a2bfaab61dbf9bceefebbf2b01f5b89fbe4ab3e5b6e80c94faffe73a984835ae9692140c46e6a265af18eec7f48433323e96637df50853b", 0x98}, {&(0x7f0000000400)="3a44e97d3c01270f03a651a6e6a1c0b0bd0b576d83a26d4a1205b0ddc0d4d08dacf5c53ffef08ed336b987dba1d4ddef3c666b9403096810e92405d541489ca865e315ee7cb4ca96cea8de232db9100af7fdb2905b526c08b9a0b39854b3c216520ca54093c2e8f21e7eac6e831fa54f7b7c2657c73c65ea2531766de12f40760960c7e08e996611cdb587590b02a68bb795a06b93d75c19497e7478550d1265f08cc944d1de6453db3fa68067635f959040a2de921532ceed291f348d17c91ea60cd072eab2cc119733edec", 0xcc}], 0x6, &(0x7f0000000580)=[{0x58, 0x113, 0x5, "4a6aa20e5b6e9928d21ee4efc3d4b0e6a09bb0e5dcae93dc0d062b785c81bc86354bec8243b6b39b3db994b782daa51163f212ed2027f561b7f8a3d3b9be1c877a45c4ade6f161"}], 0x58}}], 0x1, 0x1) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 10:02:21 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40040, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x51) [ 251.626491][ T6356] FAULT_INJECTION: forcing a failure. [ 251.626491][ T6356] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 251.738896][ T6356] CPU: 1 PID: 6356 Comm: syz-executor.4 Not tainted 6.6.0-rc2-syzkaller-00337-gd90b0276af8f #0 [ 251.749288][ T6356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 251.759370][ T6356] Call Trace: [ 251.762670][ T6356] [ 251.765622][ T6356] dump_stack_lvl+0x125/0x1b0 [ 251.770424][ T6356] should_fail_ex+0x496/0x5b0 [ 251.775178][ T6356] _copy_from_user+0x30/0xf0 [ 251.779808][ T6356] copy_msghdr_from_user+0x99/0x160 [ 251.785126][ T6356] ? __copy_msghdr+0x460/0x460 [ 251.789933][ T6356] ? find_held_lock+0x2d/0x110 [ 251.794813][ T6356] ___sys_recvmsg+0xdc/0x1a0 [ 251.799433][ T6356] ? copy_msghdr_from_user+0x160/0x160 [ 251.804926][ T6356] ? ksys_write+0x214/0x250 [ 251.809507][ T6356] ? __fget_light+0xe6/0x260 [ 251.814133][ T6356] __sys_recvmsg+0x114/0x1e0 [ 251.818760][ T6356] ? __sys_recvmsg_sock+0x50/0x50 [ 251.823833][ T6356] ? syscall_enter_from_user_mode+0x26/0x80 [ 251.829854][ T6356] do_syscall_64+0x38/0xb0 [ 251.834304][ T6356] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 251.840305][ T6356] RIP: 0033:0x7ffa83c7cae9 [ 251.844749][ T6356] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 251.864390][ T6356] RSP: 002b:00007ffa84a4c0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 251.872844][ T6356] RAX: ffffffffffffffda RBX: 00007ffa83d9bf80 RCX: 00007ffa83c7cae9 [ 251.880845][ T6356] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 251.888841][ T6356] RBP: 00007ffa84a4c120 R08: 0000000000000000 R09: 0000000000000000 [ 251.896837][ T6356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 251.904830][ T6356] R13: 000000000000000b R14: 00007ffa83d9bf80 R15: 00007ffa83ebfa48 [ 251.912848][ T6356] 10:02:22 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40040, 0x0) faccessat2(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1000) 10:02:22 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40040, 0x0) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x1000) 10:02:22 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x103e40, 0x88) 10:02:22 executing program 1: capset(&(0x7f0000001180)={0x19980330}, &(0x7f00000011c0)) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 252.203658][ T6364] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 10:02:22 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x141f41, 0x84) 10:02:22 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40040, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6, 0x1200) 10:02:22 executing program 1: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x1, 0x8, 0x1) 10:02:22 executing program 3: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) semget(0x0, 0x0, 0x5) 10:02:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) (async) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x2, 0xff) sendmmsg(r2, &(0x7f0000000600)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @multicast2}, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="96bff6e298eff763b028e83e47b681e29b1536dc0ed384acd6f10bf61f829bc2a39d975812bd96c48814519faa0ed944ce50294f0b74a829c1b605cf3c0f43739002c68229846e64fe4c33fe81c6131ed5178bd63cde3cad486fab67c607e9b3ec66b3a41f89081ff312ebf692f20ef7d91f3363fbfd6d2f037d7599bfc7698e872c", 0x82}, {&(0x7f0000000180)="d0529fb0f19bd1dc100ea75230ecb463f25e1088d424c49dc18cf2eb25b42a4edca43cadf257e00c0d", 0x29}, {&(0x7f00000001c0)="6db3261d08ff9b16a3bc0e3fc0005a01fc7db62a434d9f09c6149e80", 0x1c}, {&(0x7f0000000300)="6dc4933ad9cc3a623f4165135ee3dd9a5ca7f502985365f5867d181d5cc20d51394c744eb6bcab2c12c268e4600f957db4ba557dbcf478779f7207004fa0377b5a2fe5cc901c856583bf4edafed477141c0ed50177a5d4646a0b07b74906021d3a7d6fe0f27801a1204750a408d23495fd328d7f9d2cff89693c8332ba89c0ad8dbfd45a1aa1ffb5d79588d62a132a2ac81380ffb20cb0ea95ddbe6da0a4c7f66cb05553535f7dc1efa9f29a8b9f479d5264be22267e1c6d28ead3fab48a218e95d043844b3cb54c21b5414f3eedcf2807ecac13e2d163fed7b8de4892c939", 0xdf}, {&(0x7f0000000200)="45611c12825bf539ae83fa68edc05a366b13608583db9568e7c44e07183f576f3248f6dec486ba3b3655e1e47613e42900607c2e1eab439ec2d4044eb7b8deeae3f149ec71423536bc109129b304368caf099798d749426d7f6a4c5aab0ac09a9a2bfaab61dbf9bceefebbf2b01f5b89fbe4ab3e5b6e80c94faffe73a984835ae9692140c46e6a265af18eec7f48433323e96637df50853b", 0x98}, {&(0x7f0000000400)="3a44e97d3c01270f03a651a6e6a1c0b0bd0b576d83a26d4a1205b0ddc0d4d08dacf5c53ffef08ed336b987dba1d4ddef3c666b9403096810e92405d541489ca865e315ee7cb4ca96cea8de232db9100af7fdb2905b526c08b9a0b39854b3c216520ca54093c2e8f21e7eac6e831fa54f7b7c2657c73c65ea2531766de12f40760960c7e08e996611cdb587590b02a68bb795a06b93d75c19497e7478550d1265f08cc944d1de6453db3fa68067635f959040a2de921532ceed291f348d17c91ea60cd072eab2cc119733edec", 0xcc}], 0x6, &(0x7f0000000580)=[{0x58, 0x113, 0x5, "4a6aa20e5b6e9928d21ee4efc3d4b0e6a09bb0e5dcae93dc0d062b785c81bc86354bec8243b6b39b3db994b782daa51163f212ed2027f561b7f8a3d3b9be1c877a45c4ade6f161"}], 0x58}}], 0x1, 0x1) (async) sendmmsg(r2, &(0x7f0000000600)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @multicast2}, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="96bff6e298eff763b028e83e47b681e29b1536dc0ed384acd6f10bf61f829bc2a39d975812bd96c48814519faa0ed944ce50294f0b74a829c1b605cf3c0f43739002c68229846e64fe4c33fe81c6131ed5178bd63cde3cad486fab67c607e9b3ec66b3a41f89081ff312ebf692f20ef7d91f3363fbfd6d2f037d7599bfc7698e872c", 0x82}, {&(0x7f0000000180)="d0529fb0f19bd1dc100ea75230ecb463f25e1088d424c49dc18cf2eb25b42a4edca43cadf257e00c0d", 0x29}, {&(0x7f00000001c0)="6db3261d08ff9b16a3bc0e3fc0005a01fc7db62a434d9f09c6149e80", 0x1c}, {&(0x7f0000000300)="6dc4933ad9cc3a623f4165135ee3dd9a5ca7f502985365f5867d181d5cc20d51394c744eb6bcab2c12c268e4600f957db4ba557dbcf478779f7207004fa0377b5a2fe5cc901c856583bf4edafed477141c0ed50177a5d4646a0b07b74906021d3a7d6fe0f27801a1204750a408d23495fd328d7f9d2cff89693c8332ba89c0ad8dbfd45a1aa1ffb5d79588d62a132a2ac81380ffb20cb0ea95ddbe6da0a4c7f66cb05553535f7dc1efa9f29a8b9f479d5264be22267e1c6d28ead3fab48a218e95d043844b3cb54c21b5414f3eedcf2807ecac13e2d163fed7b8de4892c939", 0xdf}, {&(0x7f0000000200)="45611c12825bf539ae83fa68edc05a366b13608583db9568e7c44e07183f576f3248f6dec486ba3b3655e1e47613e42900607c2e1eab439ec2d4044eb7b8deeae3f149ec71423536bc109129b304368caf099798d749426d7f6a4c5aab0ac09a9a2bfaab61dbf9bceefebbf2b01f5b89fbe4ab3e5b6e80c94faffe73a984835ae9692140c46e6a265af18eec7f48433323e96637df50853b", 0x98}, {&(0x7f0000000400)="3a44e97d3c01270f03a651a6e6a1c0b0bd0b576d83a26d4a1205b0ddc0d4d08dacf5c53ffef08ed336b987dba1d4ddef3c666b9403096810e92405d541489ca865e315ee7cb4ca96cea8de232db9100af7fdb2905b526c08b9a0b39854b3c216520ca54093c2e8f21e7eac6e831fa54f7b7c2657c73c65ea2531766de12f40760960c7e08e996611cdb587590b02a68bb795a06b93d75c19497e7478550d1265f08cc944d1de6453db3fa68067635f959040a2de921532ceed291f348d17c91ea60cd072eab2cc119733edec", 0xcc}], 0x6, &(0x7f0000000580)=[{0x58, 0x113, 0x5, "4a6aa20e5b6e9928d21ee4efc3d4b0e6a09bb0e5dcae93dc0d062b785c81bc86354bec8243b6b39b3db994b782daa51163f212ed2027f561b7f8a3d3b9be1c877a45c4ade6f161"}], 0x58}}], 0x1, 0x1) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 252.484278][ C0] net_ratelimit: 7574 callbacks suppressed [ 252.484299][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 252.503005][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.515804][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.528707][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 252.542399][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 252.555188][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.568079][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.581063][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 252.596479][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 252.609384][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 10:02:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:02:23 executing program 3: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000002040)) 10:02:23 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2142, 0x18d) 10:02:23 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x1d8) 10:02:23 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40040, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1200) 10:02:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=0xffffffffffffffff) 10:02:23 executing program 0: capset(&(0x7f0000001180)={0x19980330}, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:02:23 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40040, 0x0) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) 10:02:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) (async) r3 = socket$inet(0x2, 0x2, 0xff) sendmmsg(r2, &(0x7f0000000600)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @multicast2}, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="96bff6e298eff763b028e83e47b681e29b1536dc0ed384acd6f10bf61f829bc2a39d975812bd96c48814519faa0ed944ce50294f0b74a829c1b605cf3c0f43739002c68229846e64fe4c33fe81c6131ed5178bd63cde3cad486fab67c607e9b3ec66b3a41f89081ff312ebf692f20ef7d91f3363fbfd6d2f037d7599bfc7698e872c", 0x82}, {&(0x7f0000000180)="d0529fb0f19bd1dc100ea75230ecb463f25e1088d424c49dc18cf2eb25b42a4edca43cadf257e00c0d", 0x29}, {&(0x7f00000001c0)="6db3261d08ff9b16a3bc0e3fc0005a01fc7db62a434d9f09c6149e80", 0x1c}, {&(0x7f0000000300)="6dc4933ad9cc3a623f4165135ee3dd9a5ca7f502985365f5867d181d5cc20d51394c744eb6bcab2c12c268e4600f957db4ba557dbcf478779f7207004fa0377b5a2fe5cc901c856583bf4edafed477141c0ed50177a5d4646a0b07b74906021d3a7d6fe0f27801a1204750a408d23495fd328d7f9d2cff89693c8332ba89c0ad8dbfd45a1aa1ffb5d79588d62a132a2ac81380ffb20cb0ea95ddbe6da0a4c7f66cb05553535f7dc1efa9f29a8b9f479d5264be22267e1c6d28ead3fab48a218e95d043844b3cb54c21b5414f3eedcf2807ecac13e2d163fed7b8de4892c939", 0xdf}, {&(0x7f0000000200)="45611c12825bf539ae83fa68edc05a366b13608583db9568e7c44e07183f576f3248f6dec486ba3b3655e1e47613e42900607c2e1eab439ec2d4044eb7b8deeae3f149ec71423536bc109129b304368caf099798d749426d7f6a4c5aab0ac09a9a2bfaab61dbf9bceefebbf2b01f5b89fbe4ab3e5b6e80c94faffe73a984835ae9692140c46e6a265af18eec7f48433323e96637df50853b", 0x98}, {&(0x7f0000000400)="3a44e97d3c01270f03a651a6e6a1c0b0bd0b576d83a26d4a1205b0ddc0d4d08dacf5c53ffef08ed336b987dba1d4ddef3c666b9403096810e92405d541489ca865e315ee7cb4ca96cea8de232db9100af7fdb2905b526c08b9a0b39854b3c216520ca54093c2e8f21e7eac6e831fa54f7b7c2657c73c65ea2531766de12f40760960c7e08e996611cdb587590b02a68bb795a06b93d75c19497e7478550d1265f08cc944d1de6453db3fa68067635f959040a2de921532ceed291f348d17c91ea60cd072eab2cc119733edec", 0xcc}], 0x6, &(0x7f0000000580)=[{0x58, 0x113, 0x5, "4a6aa20e5b6e9928d21ee4efc3d4b0e6a09bb0e5dcae93dc0d062b785c81bc86354bec8243b6b39b3db994b782daa51163f212ed2027f561b7f8a3d3b9be1c877a45c4ade6f161"}], 0x58}}], 0x1, 0x1) (async, rerun: 32) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) (rerun: 32) 10:02:23 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x84240, 0xfb) 10:02:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:02:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000140)) 10:02:23 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 10:02:23 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40040, 0x0) faccessat2(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100) 10:02:23 executing program 3: shmctl$IPC_STAT(0x0, 0x2, 0xffffffffffffffff) 10:02:24 executing program 0: utimes(0x0, &(0x7f0000000040)={{0x0, 0xffffffffffff7fff}}) 10:02:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000e00)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 10:02:24 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 10:02:24 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000025c0)={0x1c, r0, 0x701, 0x0, 0x0, {{0x5}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 10:02:24 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 10:02:24 executing program 2: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 10:02:24 executing program 1: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0xfffffe25) 10:02:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, 0x0}, 0x0) 10:02:24 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000025c0)={0x1c, r0, 0x701, 0x0, 0x0, {{0x15}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 10:02:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000080)={0x10, 0x2}, 0x10) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000025c0)={r5, 0xff}, 0x8) 10:02:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x81}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfe}]}}) 10:02:25 executing program 2: pipe(&(0x7f0000041240)={0xffffffffffffffff}) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 10:02:25 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000021940)='./file0\x00', 0x0) 10:02:25 executing program 1: pipe(&(0x7f0000021640)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000021680)='./file0\x00', 0xffffffffffffffff, 0x0) 10:02:25 executing program 0: rmdir(0x0) utimes(&(0x7f0000001bc0)='./file1\x00', 0x0) [ 256.160107][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.181966][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.493589][ C0] net_ratelimit: 5777 callbacks suppressed [ 257.493609][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 257.512778][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 257.525368][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 257.537957][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 257.550508][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 257.565148][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 257.577591][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 257.590019][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 257.602375][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 257.615310][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 258.244465][ T6460] Bluetooth: hci0: command 0x0406 tx timeout [ 258.250781][ T6460] Bluetooth: hci1: command 0x0406 tx timeout [ 258.263243][ T6460] Bluetooth: hci3: command 0x0406 tx timeout [ 258.269288][ T6460] Bluetooth: hci2: command 0x0406 tx timeout [ 258.278496][ T6460] Bluetooth: hci4: command 0x0406 tx timeout [ 258.286006][ T6460] Bluetooth: hci5: command 0x0406 tx timeout [ 262.503275][ C0] net_ratelimit: 8238 callbacks suppressed [ 262.503294][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 262.523740][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 262.537607][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.550194][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.562940][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 262.576328][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 262.588984][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.601273][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.613860][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 262.627181][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 267.514957][ C0] net_ratelimit: 6962 callbacks suppressed [ 267.514977][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 267.533517][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 267.546118][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 267.558875][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 267.572173][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 267.585461][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 267.598784][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 267.611366][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 267.624078][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 267.638466][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 272.523288][ C0] net_ratelimit: 7664 callbacks suppressed [ 272.523307][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.541730][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.554379][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 272.569315][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 272.582017][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.594568][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.607226][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 272.620523][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 272.633788][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 272.647059][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.533675][ C0] net_ratelimit: 7476 callbacks suppressed [ 277.533695][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 277.552814][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.565370][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.578021][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 277.593510][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 277.605844][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 277.618340][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.630605][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.643216][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 277.655906][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 282.544193][ C0] net_ratelimit: 7616 callbacks suppressed [ 282.544214][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 282.562614][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 282.575796][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.588367][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.601019][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 282.614277][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 282.627288][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.639809][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.652124][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 282.665323][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.553319][ C0] net_ratelimit: 8755 callbacks suppressed [ 287.553338][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 287.572339][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.585005][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.597677][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 287.611060][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.623694][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 287.636378][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 287.650953][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 287.663578][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 287.676196][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.563778][ C0] net_ratelimit: 8793 callbacks suppressed [ 292.563791][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 292.582283][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 292.594958][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.607529][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.620215][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 292.633550][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 292.646785][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.659344][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.672054][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 292.685363][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.573269][ C0] net_ratelimit: 8663 callbacks suppressed [ 297.573282][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.591649][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.604343][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 297.618980][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 297.631589][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 297.644265][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.656874][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.669540][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 297.682845][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 297.696117][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.583409][ C0] net_ratelimit: 8661 callbacks suppressed [ 302.583429][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 302.602475][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 302.615144][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.627717][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.640351][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 302.653321][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.665612][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.678193][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 302.691436][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 302.703889][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 307.593547][ C0] net_ratelimit: 8857 callbacks suppressed [ 307.593567][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 307.612042][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 307.625373][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 307.638608][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 307.651215][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 307.663862][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 307.677199][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 307.689770][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 307.702291][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 307.715532][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 10:03:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000340), &(0x7f0000000380)=0xc) 10:03:19 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x52, &(0x7f0000000100)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:03:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 10:03:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x7, 0x0}, 0x0) 10:03:19 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, 0x0) 10:03:19 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) 10:03:19 executing program 2: setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x6}, {0x0, 0x800}}, &(0x7f0000000200)) 10:03:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fsync(r1) [ 309.635859][ T5143] usb 2-1: new full-speed USB device number 6 using dummy_hcd 10:03:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x3c, 0x0}, 0x0) [ 309.873535][ T5143] usb 2-1: device descriptor read/64, error -71 10:03:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup2(r0, 0xffffffffffffffff) 10:03:20 executing program 2: r0 = io_uring_setup(0xfc6, &(0x7f0000000180)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) [ 310.243413][ T5143] usb 2-1: new full-speed USB device number 7 using dummy_hcd 10:03:20 executing program 0: r0 = socket(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) [ 310.474164][ T5143] usb 2-1: device descriptor read/64, error -71 10:03:20 executing program 2: r0 = io_uring_setup(0xfc6, &(0x7f0000000180)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) [ 310.663804][ T5143] usb usb2-port1: attempt power cycle [ 311.116013][ T5143] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 311.253887][ T5143] usb 2-1: device descriptor read/8, error -71 [ 311.563401][ T5143] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 311.683797][ T5143] usb 2-1: device descriptor read/8, error -71 [ 311.815110][ T5143] usb usb2-port1: unable to enumerate USB device [ 312.603220][ C0] net_ratelimit: 6433 callbacks suppressed [ 312.603238][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 312.621871][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 312.634551][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 312.647849][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 312.661016][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 312.673598][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 312.686310][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 312.699684][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 312.712273][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 312.724946][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 10:03:22 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) capset(&(0x7f0000001180)={0x19980330}, &(0x7f00000011c0)) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) 10:03:22 executing program 0: r0 = io_uring_setup(0xfc6, &(0x7f0000000180)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) 10:03:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x40, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x700, 0x0}, 0x0) [ 314.445334][ T4446] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 314.455097][ T4446] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 314.464015][ T4446] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 314.472529][ T4446] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 314.480701][ T4446] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 314.493443][ T4446] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 314.666692][ T50] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 314.677971][ T50] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 314.686835][ T50] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 314.695333][ T50] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 314.702785][ T50] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 316.543624][ T4446] Bluetooth: hci6: command 0x0409 tx timeout [ 316.783688][ T4446] Bluetooth: hci7: command 0x0409 tx timeout [ 317.594153][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.600511][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.613490][ C0] net_ratelimit: 7663 callbacks suppressed [ 317.613505][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 317.631996][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 317.645238][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 317.657841][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 317.670654][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 317.684944][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 317.697209][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 317.709764][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 317.722013][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 317.734542][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 318.623299][ T4446] Bluetooth: hci6: command 0x041b tx timeout [ 318.863321][ T4446] Bluetooth: hci7: command 0x041b tx timeout [ 320.703443][ T4446] Bluetooth: hci6: command 0x040f tx timeout [ 320.943305][ T4446] Bluetooth: hci7: command 0x040f tx timeout [ 322.623666][ C0] net_ratelimit: 8705 callbacks suppressed [ 322.623687][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 322.642171][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 322.656710][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 322.669270][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 322.681975][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 322.694520][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 322.707151][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 322.720475][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 322.733744][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 322.746011][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 322.786973][ T4446] Bluetooth: hci6: command 0x0419 tx timeout [ 323.023473][ T4446] Bluetooth: hci7: command 0x0419 tx timeout [ 327.633475][ C0] net_ratelimit: 8774 callbacks suppressed [ 327.633495][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.651936][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 327.666353][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 327.678917][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 327.691540][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.704090][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.716727][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 327.730017][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 327.743271][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 327.755829][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.643369][ C0] net_ratelimit: 8278 callbacks suppressed [ 332.643383][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.661724][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.674379][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 332.687671][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.700328][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.713019][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 332.727453][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 332.740026][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 332.752665][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 332.765242][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.653210][ C0] net_ratelimit: 8862 callbacks suppressed [ 337.653228][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.671663][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 337.686221][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 337.698879][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 337.711536][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.724114][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.736758][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 337.750108][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 337.764650][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 337.777215][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.663552][ C0] net_ratelimit: 8785 callbacks suppressed [ 342.663565][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.681875][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.694514][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 342.709003][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 342.721554][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 342.734233][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.746783][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 342.759482][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 342.772741][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 342.785984][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.674289][ C0] net_ratelimit: 8710 callbacks suppressed [ 347.674309][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 347.693371][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.705927][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.718564][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 347.731883][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.744446][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 347.757088][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 347.771524][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 347.784064][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 347.796740][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.683654][ C0] net_ratelimit: 8810 callbacks suppressed [ 352.683675][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 352.702654][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.715235][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.727881][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 352.741192][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.754455][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 352.767121][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 352.781597][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 352.794162][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 352.806812][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.623472][ T29] INFO: task kworker/1:4:5142 blocked for more than 143 seconds. [ 356.631242][ T29] Not tainted 6.6.0-rc2-syzkaller-00337-gd90b0276af8f #0 [ 356.673506][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 356.682225][ T29] task:kworker/1:4 state:D stack:25408 pid:5142 ppid:2 flags:0x00004000 [ 356.743514][ T29] Workqueue: events_power_efficient reg_check_chans_work [ 356.750711][ T29] Call Trace: [ 356.794636][ T29] [ 356.797620][ T29] __schedule+0xee1/0x5a10 [ 356.802143][ T29] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 356.851791][ T29] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 356.863205][ T29] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 356.869072][ T29] ? io_schedule_timeout+0x150/0x150 [ 356.885958][ T29] ? reacquire_held_locks+0x4b0/0x4b0 [ 356.892084][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 356.907231][ T29] ? lockdep_hardirqs_on+0x7d/0x100 [ 356.912500][ T29] schedule+0xe7/0x1b0 [ 356.919461][ T29] schedule_preempt_disabled+0x13/0x20 [ 356.929918][ T29] __mutex_lock+0x969/0x1340 [ 356.935047][ T29] ? reg_check_chans_work+0xef/0x1060 [ 356.940470][ T29] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 356.955337][ T29] ? cfg80211_secondary_chans_ok+0xe8/0x120 [ 356.961354][ T29] ? bit_wait_io_timeout+0x160/0x160 [ 356.973384][ T29] ? reg_check_chans_work+0xef/0x1060 [ 356.978812][ T29] reg_check_chans_work+0xef/0x1060 [ 356.991584][ T29] ? lock_sync+0x190/0x190 [ 356.996407][ T29] ? freq_reg_info+0x1d0/0x1d0 [ 357.003023][ T29] process_one_work+0x884/0x15c0 [ 357.012192][ T29] ? vfree+0x7a0/0x7a0 [ 357.027033][ T29] ? init_worker_pool+0x770/0x770 [ 357.032134][ T29] ? assign_work+0x1a0/0x240 [ 357.055232][ T29] worker_thread+0x8b9/0x1290 [ 357.059990][ T29] ? process_one_work+0x15c0/0x15c0 [ 357.071792][ T29] kthread+0x33c/0x440 [ 357.077589][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 357.082830][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 357.093200][ T29] ret_from_fork+0x45/0x80 [ 357.097689][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 357.111950][ T29] ret_from_fork_asm+0x11/0x20 [ 357.119913][ T29] [ 357.123037][ T29] [ 357.123037][ T29] Showing all locks held in the system: [ 357.134038][ T29] 4 locks held by kworker/0:0/8: [ 357.139110][ T29] 4 locks held by kworker/0:1/9: [ 357.150813][ T29] 3 locks held by kworker/1:1/27: [ 357.156278][ T29] #0: ffff88814ac54538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x787/0x15c0 [ 357.173890][ T29] #1: ffffc90000a2fd80 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x7e9/0x15c0 [ 357.194766][ T29] #2: ffffffff8e6025e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x12/0x30 [ 357.212569][ T29] 1 lock held by khungtaskd/29: [ 357.219061][ T29] #0: ffffffff8cbab2a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 357.241232][ T29] 4 locks held by kworker/u4:2/42: [ 357.246898][ T29] #0: ffff888024d86138 ((wq_completion)wg-kex-wg0#5){+.+.}-{0:0}, at: process_one_work+0x787/0x15c0 [ 357.265595][ T29] #1: ffffc90000b2fd80 ((work_completion)(&peer->transmit_handshake_work)){+.+.}-{0:0}, at: process_one_work+0x7e9/0x15c0 [ 357.283538][ T29] #2: ffff88802a3e5208 (&wg->static_identity.lock){++++}-{3:3}, at: wg_noise_handshake_create_initiation+0xed/0x650 [ 357.302455][ T29] #3: ffff88802cb18338 (&handshake->lock){++++}-{3:3}, at: wg_noise_handshake_create_initiation+0x101/0x650 [ 357.323240][ T29] 4 locks held by kworker/0:2/54: [ 357.328338][ T29] 3 locks held by kworker/u4:8/2452: [ 357.344175][ T29] #0: ffff8880b993c718 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 357.354963][ T29] #1: ffff8880b9928888 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2d9/0x900 [ 357.374332][ T29] #2: ffff8880b99297d8 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x5d/0x200 [ 357.389901][ T29] 3 locks held by kworker/R-ipv6_/2610: [ 357.395850][ T29] #0: ffff88814ac54538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x787/0x15c0 [ 357.416487][ T29] #1: ffffc9000ad27d10 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x7e9/0x15c0 [ 357.437489][ T29] #2: ffffffff8e6025e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x12/0x30 [ 357.460088][ T29] 2 locks held by klogd/4484: [ 357.465571][ T29] #0: ffff8880b993c718 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 357.476096][ T29] #1: ffff8880b9928888 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2d9/0x900 [ 357.494974][ T29] 7 locks held by kworker/0:3/4786: [ 357.500202][ T29] 2 locks held by getty/4807: [ 357.511723][ T29] #0: ffff8880263170a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 357.528572][ T29] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfc5/0x1480 [ 357.541749][ T29] 4 locks held by kworker/0:4/5138: [ 357.553368][ T29] 4 locks held by kworker/0:5/5140: [ 357.558601][ T29] 4 locks held by kworker/0:6/5141: [ 357.573635][ T29] 4 locks held by kworker/1:4/5142: [ 357.578862][ T29] #0: ffff888012c72138 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x787/0x15c0 [ 357.598580][ T29] #1: ffffc9000428fd80 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x7e9/0x15c0 [ 357.610667][ T29] #2: ffffffff8e6025e8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x7d/0x1060 [ 357.628497][ T29] #3: ffff888030e30768 (&rdev->wiphy.mtx){+.+.}-{3:3}, at: reg_check_chans_work+0xef/0x1060 [ 357.640110][ T29] 4 locks held by kworker/0:7/5144: [ 357.653262][ T29] 4 locks held by kworker/0:8/5145: [ 357.658676][ T29] 4 locks held by kworker/0:9/5146: [ 357.675080][ T29] 3 locks held by syz-executor.3/6425: [ 357.680575][ T29] #0: ffffffff8e69cd90 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 357.693764][ C0] net_ratelimit: 8143 callbacks suppressed [ 357.693787][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.696490][ T29] #1: [ 357.700135][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 357.712517][ T29] ffff88802f705690 [ 357.716889][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 357.734893][ T29] (nlk_cb_mutex-GENERIC){+.+.}-{3:3}, at: netlink_dump+0xc1/0xca0 [ 357.743699][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 357.760013][ T29] #2: ffffffff8e6025e8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_dump_interface+0xe0/0x6e0 [ 357.763618][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.784484][ T29] 3 locks held by syz-executor.5/6434: [ 357.785250][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.790060][ T29] #0: ffffffff8e69cd90 [ 357.802591][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:56:1d:b4:77:6d:a3, vlan:0) [ 357.819204][ T29] (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 357.820092][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 357.838088][ T29] #1: ffff88802f704690 (nlk_cb_mutex-GENERIC){+.+.}-{3:3}, at: netlink_dump+0xc1/0xca0 [ 357.838812][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.853195][ T29] #2: ffffffff8e6025e8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_prepare_wdev_dump+0x14c/0x740 [ 357.860431][ C0] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 357.877065][ T29] 3 locks held by kworker/0:11/6466: [ 357.896760][ T29] 3 locks held by kworker/0:15/6504: [ 357.902089][ T29] 2 locks held by syz-executor.3/6508: [ 357.913196][ T29] #0: ffffffff8e5ed2d0 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2d5/0x670 [ 357.931969][ T29] #1: ffffffff8e6025e8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x136/0x230 [ 357.941893][ T29] 2 locks held by syz-executor.5/6510: [ 357.948399][ T29] #0: ffffffff8e5ed2d0 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2d5/0x670 [ 357.964805][ T29] #1: ffffffff8e6025e8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x136/0x230 [ 357.979353][ T29] [ 357.981703][ T29] ============================================= [ 357.981703][ T29] [ 357.994787][ T29] NMI backtrace for cpu 1 [ 357.999142][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 6.6.0-rc2-syzkaller-00337-gd90b0276af8f #0 [ 358.008958][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 358.019026][ T29] Call Trace: [ 358.022316][ T29] [ 358.025272][ T29] dump_stack_lvl+0xd9/0x1b0 [ 358.029884][ T29] nmi_cpu_backtrace+0x277/0x380 [ 358.034882][ T29] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 358.040116][ T29] nmi_trigger_cpumask_backtrace+0x299/0x300 [ 358.046138][ T29] watchdog+0xf87/0x1210 [ 358.050439][ T29] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 358.056447][ T29] ? lockdep_hardirqs_on+0x7d/0x100 [ 358.061679][ T29] ? __kthread_parkme+0x14b/0x220 [ 358.066731][ T29] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 358.072738][ T29] kthread+0x33c/0x440 [ 358.076832][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 358.082050][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 358.087709][ T29] ret_from_fork+0x45/0x80 [ 358.092151][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 358.097807][ T29] ret_from_fork_asm+0x11/0x20 [ 358.102615][ T29] [ 358.107327][ T29] Sending NMI from CPU 1 to CPUs 0: [ 358.112565][ C0] NMI backtrace for cpu 0 [ 358.112576][ C0] CPU: 0 PID: 4786 Comm: kworker/0:3 Not tainted 6.6.0-rc2-syzkaller-00337-gd90b0276af8f #0 [ 358.112599][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 358.112611][ C0] Workqueue: events cfg80211_wiphy_work [ 358.112639][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 [ 358.112676][ C0] Code: c6 6d 9d 02 66 0f 1f 44 00 00 f3 0f 1e fa 48 8b be b0 01 00 00 e8 b0 ff ff ff 31 c0 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 1e fa 65 8b 05 0d f6 7b 7e 89 c1 48 8b 34 24 81 e1 00 01 00 [ 358.112695][ C0] RSP: 0018:ffffc90000006fa0 EFLAGS: 00000293 [ 358.112710][ C0] RAX: 0000000000000000 RBX: ffffffff8f45ba44 RCX: ffffffff813a3be4 [ 358.112724][ C0] RDX: ffff88807e975940 RSI: 0000000000000100 RDI: 0000000000000006 [ 358.112737][ C0] RBP: ffffffff8f45ba50 R08: 0000000000000006 R09: ffffffff89b340b2 [ 358.112751][ C0] R10: ffffffff89b340b4 R11: 0200000000000000 R12: ffffffff89b340b2 [ 358.112765][ C0] R13: ffffffff89b340b4 R14: dffffc0000000000 R15: ffffffff8f45ba48 [ 358.112779][ C0] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 358.112800][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 358.112814][ C0] CR2: 00007f48035a5018 CR3: 000000007552b000 CR4: 00000000003506f0 [ 358.112828][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 358.112840][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 358.112852][ C0] Call Trace: [ 358.112859][ C0] [ 358.112871][ C0] ? show_regs+0x8f/0xa0 [ 358.112895][ C0] ? nmi_cpu_backtrace+0x1d4/0x380 [ 358.112929][ C0] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 358.112957][ C0] ? nmi_handle+0x1a6/0x570 [ 358.112982][ C0] ? kcov_close+0x20/0x20 [ 358.113012][ C0] ? default_do_nmi+0x69/0x160 [ 358.113038][ C0] ? exc_nmi+0x171/0x1e0 [ 358.113062][ C0] ? end_repeat_nmi+0x16/0x31 [ 358.113088][ C0] ? ieee80211_rx_bss_put+0x44/0x60 [ 358.113181][ C0] ? ieee80211_rx_bss_put+0x42/0x60 [ 358.113205][ C0] ? ieee80211_rx_bss_put+0x44/0x60 [ 358.113228][ C0] ? ieee80211_rx_bss_put+0x42/0x60 [ 358.113260][ C0] ? __orc_find+0xc4/0x130 [ 358.113291][ C0] ? kcov_close+0x20/0x20 [ 358.113323][ C0] ? kcov_close+0x20/0x20 [ 358.113354][ C0] ? kcov_close+0x20/0x20 [ 358.113384][ C0] [ 358.113389][ C0] [ 358.113395][ C0] __orc_find+0xce/0x130 [ 358.113425][ C0] ? ieee80211_rx_bss_put+0x42/0x60 [ 358.113451][ C0] unwind_next_frame+0x329/0x2390 [ 358.113483][ C0] ? ieee80211_rx_bss_put+0x43/0x60 [ 358.113510][ C0] ? write_profile+0x450/0x450 [ 358.113540][ C0] arch_stack_walk+0xfa/0x170 [ 358.113562][ C0] ? ieee80211_rx_bss_put+0x43/0x60 [ 358.113591][ C0] stack_trace_save+0x96/0xd0 [ 358.113620][ C0] ? filter_irq_stacks+0x90/0x90 [ 358.113648][ C0] ? br_nf_hook_thresh+0x29c/0x410 [ 358.113719][ C0] kasan_save_stack+0x33/0x50 [ 358.113750][ C0] ? kasan_save_stack+0x33/0x50 [ 358.113779][ C0] ? kasan_set_track+0x25/0x30 [ 358.113808][ C0] ? __kasan_slab_alloc+0x81/0x90 [ 358.113826][ C0] ? kmem_cache_alloc+0x16c/0x3b0 [ 358.113854][ C0] ? skb_clone+0x171/0x3c0 [ 358.113873][ C0] ? deliver_clone+0x3f/0xa0 [ 358.113896][ C0] ? br_flood+0x493/0x5c0 [ 358.113914][ C0] ? br_handle_frame_finish+0xfc6/0x1d80 [ 358.113936][ C0] ? br_nf_hook_thresh+0x2ff/0x410 [ 358.113963][ C0] ? br_nf_pre_routing_finish_ipv6+0x683/0xf20 [ 358.113992][ C0] ? br_nf_pre_routing_ipv6+0x40e/0x870 [ 358.114020][ C0] ? br_nf_pre_routing+0x80f/0x1540 [ 358.114047][ C0] ? br_handle_frame+0x9da/0x1700 [ 358.114068][ C0] ? __netif_receive_skb_core.constprop.0+0xa26/0x3fa0 [ 358.114105][ C0] ? __netif_receive_skb_one_core+0xaf/0x180 [ 358.114135][ C0] ? __netif_receive_skb+0x1f/0x1b0 [ 358.114168][ C0] ? process_backlog+0x101/0x6b0 [ 358.114195][ C0] ? __napi_poll.constprop.0+0xb4/0x530 [ 358.114224][ C0] ? net_rx_action+0x956/0xe90 [ 358.114251][ C0] ? __do_softirq+0x218/0x965 [ 358.114277][ C0] ? do_softirq+0xaa/0xe0 [ 358.114296][ C0] ? __local_bh_enable_ip+0xf8/0x120 [ 358.114316][ C0] ? cfg80211_put_bss+0x1b4/0x280 [ 358.114336][ C0] ? ieee80211_rx_bss_put+0x43/0x60 [ 358.114377][ C0] kasan_set_track+0x25/0x30 [ 358.114407][ C0] __kasan_slab_alloc+0x81/0x90 [ 358.114427][ C0] kmem_cache_alloc+0x16c/0x3b0 [ 358.114460][ C0] skb_clone+0x171/0x3c0 [ 358.114480][ C0] deliver_clone+0x3f/0xa0 [ 358.114501][ C0] br_flood+0x493/0x5c0 [ 358.114524][ C0] br_handle_frame_finish+0xfc6/0x1d80 [ 358.114551][ C0] ? br_handle_local_finish+0x20/0x20 [ 358.114578][ C0] ? nf_conntrack_icmpv6_packet+0x4b0/0x4b0 [ 358.114656][ C0] ? ip6t_do_table+0xd07/0x1d20 [ 358.114690][ C0] ? __local_bh_enable_ip+0xa4/0x120 [ 358.114711][ C0] ? ip6t_do_table+0xd37/0x1d20 [ 358.114730][ C0] ? __do_replace+0x9c0/0x9c0 [ 358.114748][ C0] ? nf_hook_slow+0xf0/0x1e0 [ 358.114791][ C0] br_nf_hook_thresh+0x2ff/0x410 [ 358.114819][ C0] ? br_handle_local_finish+0x20/0x20 [ 358.114844][ C0] ? setup_pre_routing+0x480/0x480 [ 358.114874][ C0] ? br_handle_local_finish+0x20/0x20 [ 358.114897][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 358.114928][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 358.114962][ C0] br_nf_pre_routing_finish_ipv6+0x683/0xf20 [ 358.114992][ C0] ? br_handle_local_finish+0x20/0x20 [ 358.115018][ C0] br_nf_pre_routing_ipv6+0x40e/0x870 [ 358.115049][ C0] ? br_validate_ipv6+0x730/0x730 [ 358.115075][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 358.115106][ C0] ? br_nf_forward_arp+0xd40/0xd40 [ 358.115138][ C0] br_nf_pre_routing+0x80f/0x1540 [ 358.115170][ C0] br_handle_frame+0x9da/0x1700 [ 358.115194][ C0] ? br_handle_frame_finish+0x1d80/0x1d80 [ 358.115220][ C0] ? br_handle_local_finish+0x20/0x20 [ 358.115245][ C0] ? br_handle_frame_finish+0x1d80/0x1d80 [ 358.115272][ C0] __netif_receive_skb_core.constprop.0+0xa26/0x3fa0 [ 358.115312][ C0] ? do_xdp_generic+0x770/0x770 [ 358.115338][ C0] ? ipv6_rcv+0x206/0x720 [ 358.115373][ C0] ? print_usage_bug.part.0+0x670/0x670 [ 358.115406][ C0] ? lock_acquire+0x1ae/0x510 [ 358.115434][ C0] __netif_receive_skb_one_core+0xaf/0x180 [ 358.115464][ C0] ? __netif_receive_skb_list_core+0x8a0/0x8a0 [ 358.115494][ C0] ? process_backlog+0x131/0x6b0 [ 358.115522][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 358.115551][ C0] ? mark_held_locks+0x9f/0xe0 [ 358.115579][ C0] __netif_receive_skb+0x1f/0x1b0 [ 358.115609][ C0] process_backlog+0x101/0x6b0 [ 358.115641][ C0] __napi_poll.constprop.0+0xb4/0x530 [ 358.115673][ C0] net_rx_action+0x956/0xe90 [ 358.115707][ C0] ? __napi_poll.constprop.0+0x530/0x530 [ 358.115736][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 358.115762][ C0] ? mark_held_locks+0x9f/0xe0 [ 358.115791][ C0] __do_softirq+0x218/0x965 [ 358.115815][ C0] ? __lock_text_end+0x5/0x5 [ 358.115835][ C0] ? irqtime_account_irq+0x185/0x2d0 [ 358.115855][ C0] ? cfg80211_put_bss+0x1b4/0x280 [ 358.115876][ C0] do_softirq+0xaa/0xe0 [ 358.115896][ C0] [ 358.115901][ C0] [ 358.115907][ C0] __local_bh_enable_ip+0xf8/0x120 [ 358.115929][ C0] cfg80211_put_bss+0x1b4/0x280 [ 358.115950][ C0] ieee80211_rx_bss_put+0x43/0x60 [ 358.115977][ C0] ieee80211_ibss_rx_queued_mgmt+0x1ad3/0x2ed0 [ 358.116000][ C0] ? mark_lock+0x105/0x1950 [ 358.116025][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 358.116059][ C0] ? ieee80211_ibss_rx_no_sta+0x920/0x920 [ 358.116079][ C0] ? lock_acquire+0x1ae/0x510 [ 358.116105][ C0] ? find_held_lock+0x2d/0x110 [ 358.116128][ C0] ? find_held_lock+0x2d/0x110 [ 358.116154][ C0] ? kcov_remote_start+0x389/0x6c0 [ 358.116188][ C0] ? mark_held_locks+0x9f/0xe0 [ 358.116216][ C0] ? kcov_remote_start+0x3e8/0x6c0 [ 358.116246][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 358.116278][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 358.116300][ C0] ieee80211_iface_work+0xa1f/0xd40 [ 358.116322][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 358.116342][ C0] cfg80211_wiphy_work+0x24e/0x330 [ 358.116370][ C0] process_one_work+0x884/0x15c0 [ 358.116399][ C0] ? expire_nodest_conn_handler+0x20/0x20 [ 358.116455][ C0] ? init_worker_pool+0x770/0x770 [ 358.116484][ C0] ? assign_work+0x1a0/0x240 [ 358.116509][ C0] worker_thread+0x8b9/0x1290 [ 358.116540][ C0] ? process_one_work+0x15c0/0x15c0 [ 358.116565][ C0] kthread+0x33c/0x440 [ 358.116586][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 358.116604][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 358.116628][ C0] ret_from_fork+0x45/0x80 [ 358.116651][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 358.116675][ C0] ret_from_fork_asm+0x11/0x20 [ 358.116711][ C0] [ 358.970094][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 358.976982][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 6.6.0-rc2-syzkaller-00337-gd90b0276af8f #0 [ 358.986808][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 358.996888][ T29] Call Trace: [ 359.000181][ T29] [ 359.003124][ T29] dump_stack_lvl+0xd9/0x1b0 [ 359.007738][ T29] panic+0x6a6/0x750 [ 359.011658][ T29] ? panic_smp_self_stop+0xa0/0xa0 [ 359.016797][ T29] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 359.022021][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 359.027425][ T29] ? watchdog+0xd3e/0x1210 [ 359.031869][ T29] watchdog+0xd4f/0x1210 [ 359.036143][ T29] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 359.042144][ T29] ? lockdep_hardirqs_on+0x7d/0x100 [ 359.047381][ T29] ? __kthread_parkme+0x14b/0x220 [ 359.052437][ T29] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 359.058442][ T29] kthread+0x33c/0x440 [ 359.062530][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 359.067751][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 359.073417][ T29] ret_from_fork+0x45/0x80 [ 359.077855][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 359.083514][ T29] ret_from_fork_asm+0x11/0x20 [ 359.088323][ T29] [ 359.091531][ T29] Kernel Offset: disabled [ 359.095846][ T29] Rebooting in 86400 seconds..