[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. 2021/11/17 19:50:15 fuzzer started 2021/11/17 19:50:16 dialing manager at 10.128.0.169:40373 2021/11/17 19:50:16 syscalls: 3338 2021/11/17 19:50:16 code coverage: enabled 2021/11/17 19:50:16 comparison tracing: enabled 2021/11/17 19:50:16 extra coverage: enabled 2021/11/17 19:50:16 setuid sandbox: enabled 2021/11/17 19:50:16 namespace sandbox: enabled 2021/11/17 19:50:16 Android sandbox: /sys/fs/selinux/policy does not exist 2021/11/17 19:50:16 fault injection: enabled 2021/11/17 19:50:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/11/17 19:50:16 net packet injection: enabled 2021/11/17 19:50:16 net device setup: enabled 2021/11/17 19:50:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/17 19:50:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/17 19:50:16 USB emulation: enabled 2021/11/17 19:50:16 hci packet injection: enabled 2021/11/17 19:50:16 wifi device emulation: enabled 2021/11/17 19:50:16 802.15.4 emulation: enabled syzkaller login: [ 75.337618][ T6517] cgroup: Unknown subsys name 'net' [ 75.349303][ T6517] cgroup: Unknown subsys name 'rlimit' 2021/11/17 19:50:16 fetching corpus: 50, signal 35970/37877 (executing program) 2021/11/17 19:50:16 fetching corpus: 100, signal 73221/76856 (executing program) 2021/11/17 19:50:16 fetching corpus: 150, signal 100796/106014 (executing program) 2021/11/17 19:50:16 fetching corpus: 200, signal 118814/125585 (executing program) 2021/11/17 19:50:17 fetching corpus: 250, signal 135715/143932 (executing program) 2021/11/17 19:50:17 fetching corpus: 300, signal 148571/158194 (executing program) 2021/11/17 19:50:17 fetching corpus: 350, signal 157487/168517 (executing program) 2021/11/17 19:50:17 fetching corpus: 400, signal 165719/178111 (executing program) 2021/11/17 19:50:17 fetching corpus: 450, signal 172864/186656 (executing program) 2021/11/17 19:50:17 fetching corpus: 500, signal 183332/198323 (executing program) 2021/11/17 19:50:17 fetching corpus: 550, signal 193983/210126 (executing program) 2021/11/17 19:50:17 fetching corpus: 600, signal 198696/216157 (executing program) 2021/11/17 19:50:18 fetching corpus: 650, signal 205903/224584 (executing program) 2021/11/17 19:50:18 fetching corpus: 700, signal 211066/230996 (executing program) 2021/11/17 19:50:18 fetching corpus: 750, signal 218422/239482 (executing program) 2021/11/17 19:50:18 fetching corpus: 800, signal 223636/245842 (executing program) 2021/11/17 19:50:18 fetching corpus: 850, signal 227610/251045 (executing program) 2021/11/17 19:50:18 fetching corpus: 900, signal 231590/256188 (executing program) 2021/11/17 19:50:18 fetching corpus: 950, signal 237649/263236 (executing program) 2021/11/17 19:50:18 fetching corpus: 1000, signal 242516/269153 (executing program) 2021/11/17 19:50:19 fetching corpus: 1050, signal 248281/275901 (executing program) 2021/11/17 19:50:19 fetching corpus: 1100, signal 252564/281219 (executing program) 2021/11/17 19:50:19 fetching corpus: 1150, signal 256050/285785 (executing program) 2021/11/17 19:50:19 fetching corpus: 1200, signal 261753/292414 (executing program) 2021/11/17 19:50:19 fetching corpus: 1250, signal 265237/296903 (executing program) 2021/11/17 19:50:19 fetching corpus: 1300, signal 268082/300818 (executing program) 2021/11/17 19:50:19 fetching corpus: 1350, signal 271539/305290 (executing program) 2021/11/17 19:50:19 fetching corpus: 1400, signal 274656/309416 (executing program) 2021/11/17 19:50:20 fetching corpus: 1450, signal 277307/313136 (executing program) 2021/11/17 19:50:20 fetching corpus: 1500, signal 281977/318653 (executing program) 2021/11/17 19:50:20 fetching corpus: 1550, signal 286412/323941 (executing program) 2021/11/17 19:50:20 fetching corpus: 1600, signal 289212/327687 (executing program) 2021/11/17 19:50:20 fetching corpus: 1650, signal 292160/331547 (executing program) 2021/11/17 19:50:20 fetching corpus: 1700, signal 294905/335197 (executing program) 2021/11/17 19:50:20 fetching corpus: 1750, signal 298475/339596 (executing program) 2021/11/17 19:50:20 fetching corpus: 1800, signal 301898/343850 (executing program) 2021/11/17 19:50:20 fetching corpus: 1850, signal 305062/347872 (executing program) 2021/11/17 19:50:21 fetching corpus: 1900, signal 308136/351754 (executing program) 2021/11/17 19:50:21 fetching corpus: 1950, signal 310505/355000 (executing program) 2021/11/17 19:50:21 fetching corpus: 2000, signal 312629/357997 (executing program) 2021/11/17 19:50:21 fetching corpus: 2050, signal 314683/360969 (executing program) 2021/11/17 19:50:21 fetching corpus: 2100, signal 317262/364391 (executing program) 2021/11/17 19:50:21 fetching corpus: 2150, signal 320935/368725 (executing program) 2021/11/17 19:50:21 fetching corpus: 2200, signal 323199/371877 (executing program) 2021/11/17 19:50:21 fetching corpus: 2250, signal 325609/375091 (executing program) 2021/11/17 19:50:21 fetching corpus: 2300, signal 328497/378636 (executing program) 2021/11/17 19:50:22 fetching corpus: 2350, signal 331061/381915 (executing program) 2021/11/17 19:50:22 fetching corpus: 2400, signal 335007/386415 (executing program) 2021/11/17 19:50:22 fetching corpus: 2450, signal 337064/389216 (executing program) 2021/11/17 19:50:22 fetching corpus: 2500, signal 339236/392166 (executing program) 2021/11/17 19:50:22 fetching corpus: 2550, signal 341717/395289 (executing program) 2021/11/17 19:50:22 fetching corpus: 2600, signal 343602/397940 (executing program) 2021/11/17 19:50:22 fetching corpus: 2650, signal 346719/401633 (executing program) 2021/11/17 19:50:22 fetching corpus: 2700, signal 348671/404327 (executing program) 2021/11/17 19:50:23 fetching corpus: 2750, signal 350647/406994 (executing program) 2021/11/17 19:50:23 fetching corpus: 2800, signal 353189/410129 (executing program) 2021/11/17 19:50:23 fetching corpus: 2850, signal 355509/413115 (executing program) 2021/11/17 19:50:23 fetching corpus: 2900, signal 357468/415762 (executing program) 2021/11/17 19:50:23 fetching corpus: 2950, signal 359735/418670 (executing program) 2021/11/17 19:50:23 fetching corpus: 3000, signal 362133/421644 (executing program) 2021/11/17 19:50:23 fetching corpus: 3050, signal 364719/424760 (executing program) 2021/11/17 19:50:24 fetching corpus: 3100, signal 366702/427370 (executing program) 2021/11/17 19:50:24 fetching corpus: 3150, signal 368473/429779 (executing program) 2021/11/17 19:50:24 fetching corpus: 3200, signal 370200/432178 (executing program) 2021/11/17 19:50:24 fetching corpus: 3250, signal 372517/435097 (executing program) 2021/11/17 19:50:24 fetching corpus: 3300, signal 374263/437459 (executing program) 2021/11/17 19:50:24 fetching corpus: 3350, signal 376415/440191 (executing program) 2021/11/17 19:50:24 fetching corpus: 3400, signal 379140/443340 (executing program) 2021/11/17 19:50:24 fetching corpus: 3450, signal 380932/445718 (executing program) 2021/11/17 19:50:25 fetching corpus: 3500, signal 382869/448219 (executing program) 2021/11/17 19:50:25 fetching corpus: 3550, signal 384084/450152 (executing program) 2021/11/17 19:50:25 fetching corpus: 3600, signal 385496/452232 (executing program) 2021/11/17 19:50:25 fetching corpus: 3650, signal 387247/454512 (executing program) 2021/11/17 19:50:25 fetching corpus: 3700, signal 389098/456948 (executing program) 2021/11/17 19:50:25 fetching corpus: 3750, signal 390746/459152 (executing program) 2021/11/17 19:50:25 fetching corpus: 3800, signal 392870/461810 (executing program) 2021/11/17 19:50:25 fetching corpus: 3850, signal 394656/464120 (executing program) 2021/11/17 19:50:26 fetching corpus: 3900, signal 395964/466069 (executing program) 2021/11/17 19:50:26 fetching corpus: 3950, signal 397918/468568 (executing program) 2021/11/17 19:50:26 fetching corpus: 4000, signal 398905/470242 (executing program) 2021/11/17 19:50:26 fetching corpus: 4050, signal 400557/472409 (executing program) 2021/11/17 19:50:26 fetching corpus: 4100, signal 402364/474654 (executing program) 2021/11/17 19:50:26 fetching corpus: 4150, signal 403808/476645 (executing program) 2021/11/17 19:50:26 fetching corpus: 4200, signal 405348/478712 (executing program) 2021/11/17 19:50:26 fetching corpus: 4250, signal 406926/480834 (executing program) 2021/11/17 19:50:27 fetching corpus: 4300, signal 408553/482927 (executing program) 2021/11/17 19:50:27 fetching corpus: 4350, signal 410006/484847 (executing program) 2021/11/17 19:50:27 fetching corpus: 4400, signal 411477/486838 (executing program) 2021/11/17 19:50:27 fetching corpus: 4450, signal 412679/488590 (executing program) 2021/11/17 19:50:27 fetching corpus: 4500, signal 414393/490757 (executing program) 2021/11/17 19:50:27 fetching corpus: 4550, signal 415542/492443 (executing program) 2021/11/17 19:50:27 fetching corpus: 4600, signal 416855/494319 (executing program) 2021/11/17 19:50:27 fetching corpus: 4650, signal 419115/496805 (executing program) 2021/11/17 19:50:28 fetching corpus: 4700, signal 420770/498895 (executing program) 2021/11/17 19:50:28 fetching corpus: 4750, signal 422139/500738 (executing program) 2021/11/17 19:50:28 fetching corpus: 4800, signal 423455/502512 (executing program) 2021/11/17 19:50:28 fetching corpus: 4850, signal 425141/504573 (executing program) 2021/11/17 19:50:28 fetching corpus: 4900, signal 426245/506261 (executing program) 2021/11/17 19:50:28 fetching corpus: 4950, signal 427502/507967 (executing program) 2021/11/17 19:50:28 fetching corpus: 5000, signal 429670/510379 (executing program) 2021/11/17 19:50:29 fetching corpus: 5050, signal 431562/512569 (executing program) 2021/11/17 19:50:29 fetching corpus: 5100, signal 433045/514425 (executing program) 2021/11/17 19:50:29 fetching corpus: 5150, signal 434069/515910 (executing program) 2021/11/17 19:50:29 fetching corpus: 5200, signal 435108/517443 (executing program) 2021/11/17 19:50:29 fetching corpus: 5250, signal 436233/519015 (executing program) 2021/11/17 19:50:29 fetching corpus: 5300, signal 437680/520784 (executing program) 2021/11/17 19:50:29 fetching corpus: 5350, signal 439010/522515 (executing program) 2021/11/17 19:50:29 fetching corpus: 5400, signal 440464/524285 (executing program) 2021/11/17 19:50:30 fetching corpus: 5450, signal 441681/525906 (executing program) 2021/11/17 19:50:30 fetching corpus: 5500, signal 442869/527552 (executing program) 2021/11/17 19:50:30 fetching corpus: 5550, signal 444481/529466 (executing program) 2021/11/17 19:50:30 fetching corpus: 5600, signal 445671/531045 (executing program) 2021/11/17 19:50:30 fetching corpus: 5650, signal 446729/532542 (executing program) 2021/11/17 19:50:30 fetching corpus: 5700, signal 447591/533875 (executing program) 2021/11/17 19:50:30 fetching corpus: 5750, signal 448890/535528 (executing program) 2021/11/17 19:50:30 fetching corpus: 5800, signal 450157/537131 (executing program) 2021/11/17 19:50:31 fetching corpus: 5850, signal 451231/538630 (executing program) 2021/11/17 19:50:31 fetching corpus: 5900, signal 452071/540000 (executing program) 2021/11/17 19:50:31 fetching corpus: 5950, signal 453427/541638 (executing program) 2021/11/17 19:50:31 fetching corpus: 6000, signal 454311/542984 (executing program) 2021/11/17 19:50:31 fetching corpus: 6050, signal 455348/544409 (executing program) 2021/11/17 19:50:31 fetching corpus: 6100, signal 456565/545941 (executing program) 2021/11/17 19:50:31 fetching corpus: 6150, signal 457653/547319 (executing program) 2021/11/17 19:50:32 fetching corpus: 6200, signal 459295/549118 (executing program) 2021/11/17 19:50:32 fetching corpus: 6250, signal 460101/550337 (executing program) 2021/11/17 19:50:32 fetching corpus: 6300, signal 460938/551598 (executing program) 2021/11/17 19:50:32 fetching corpus: 6350, signal 462104/553071 (executing program) 2021/11/17 19:50:32 fetching corpus: 6400, signal 463343/554591 (executing program) 2021/11/17 19:50:32 fetching corpus: 6450, signal 464413/555970 (executing program) 2021/11/17 19:50:32 fetching corpus: 6500, signal 465642/557509 (executing program) 2021/11/17 19:50:32 fetching corpus: 6550, signal 466734/558898 (executing program) 2021/11/17 19:50:32 fetching corpus: 6600, signal 467694/560199 (executing program) 2021/11/17 19:50:33 fetching corpus: 6650, signal 468475/561377 (executing program) 2021/11/17 19:50:33 fetching corpus: 6700, signal 469317/562604 (executing program) 2021/11/17 19:50:33 fetching corpus: 6750, signal 470250/563879 (executing program) 2021/11/17 19:50:33 fetching corpus: 6800, signal 471546/565371 (executing program) 2021/11/17 19:50:33 fetching corpus: 6850, signal 472433/566615 (executing program) 2021/11/17 19:50:33 fetching corpus: 6900, signal 473310/567870 (executing program) 2021/11/17 19:50:33 fetching corpus: 6950, signal 474113/569042 (executing program) 2021/11/17 19:50:33 fetching corpus: 7000, signal 474957/570276 (executing program) 2021/11/17 19:50:34 fetching corpus: 7050, signal 476167/571679 (executing program) 2021/11/17 19:50:34 fetching corpus: 7100, signal 477144/572932 (executing program) 2021/11/17 19:50:34 fetching corpus: 7150, signal 477891/574046 (executing program) 2021/11/17 19:50:34 fetching corpus: 7200, signal 479619/575783 (executing program) 2021/11/17 19:50:34 fetching corpus: 7250, signal 480534/576978 (executing program) 2021/11/17 19:50:34 fetching corpus: 7300, signal 481534/578271 (executing program) 2021/11/17 19:50:34 fetching corpus: 7350, signal 482603/579580 (executing program) 2021/11/17 19:50:34 fetching corpus: 7400, signal 483783/580892 (executing program) 2021/11/17 19:50:35 fetching corpus: 7450, signal 484768/582109 (executing program) 2021/11/17 19:50:35 fetching corpus: 7500, signal 485466/583137 (executing program) 2021/11/17 19:50:35 fetching corpus: 7550, signal 486185/584193 (executing program) 2021/11/17 19:50:35 fetching corpus: 7600, signal 486875/585249 (executing program) 2021/11/17 19:50:35 fetching corpus: 7650, signal 487714/586390 (executing program) 2021/11/17 19:50:35 fetching corpus: 7700, signal 488517/587537 (executing program) 2021/11/17 19:50:35 fetching corpus: 7750, signal 489206/588581 (executing program) 2021/11/17 19:50:35 fetching corpus: 7800, signal 489918/589616 (executing program) 2021/11/17 19:50:35 fetching corpus: 7850, signal 490715/590705 (executing program) 2021/11/17 19:50:36 fetching corpus: 7900, signal 491372/591707 (executing program) 2021/11/17 19:50:36 fetching corpus: 7950, signal 492482/592914 (executing program) 2021/11/17 19:50:36 fetching corpus: 8000, signal 493138/593901 (executing program) 2021/11/17 19:50:36 fetching corpus: 8050, signal 493907/594957 (executing program) 2021/11/17 19:50:36 fetching corpus: 8100, signal 494995/596221 (executing program) 2021/11/17 19:50:36 fetching corpus: 8150, signal 496071/597425 (executing program) 2021/11/17 19:50:36 fetching corpus: 8200, signal 497049/598574 (executing program) 2021/11/17 19:50:37 fetching corpus: 8250, signal 497893/599654 (executing program) 2021/11/17 19:50:37 fetching corpus: 8300, signal 498854/600760 (executing program) 2021/11/17 19:50:37 fetching corpus: 8350, signal 499434/601666 (executing program) 2021/11/17 19:50:37 fetching corpus: 8400, signal 500255/602739 (executing program) 2021/11/17 19:50:37 fetching corpus: 8450, signal 501081/603743 (executing program) 2021/11/17 19:50:37 fetching corpus: 8500, signal 501830/604765 (executing program) 2021/11/17 19:50:37 fetching corpus: 8550, signal 502540/605713 (executing program) 2021/11/17 19:50:37 fetching corpus: 8600, signal 503435/606792 (executing program) 2021/11/17 19:50:38 fetching corpus: 8650, signal 504197/607758 (executing program) 2021/11/17 19:50:38 fetching corpus: 8700, signal 504788/608658 (executing program) 2021/11/17 19:50:38 fetching corpus: 8750, signal 505570/609669 (executing program) 2021/11/17 19:50:38 fetching corpus: 8800, signal 506128/610537 (executing program) 2021/11/17 19:50:38 fetching corpus: 8850, signal 506810/611524 (executing program) 2021/11/17 19:50:38 fetching corpus: 8900, signal 507470/612456 (executing program) 2021/11/17 19:50:38 fetching corpus: 8950, signal 508123/613376 (executing program) 2021/11/17 19:50:38 fetching corpus: 9000, signal 508896/614334 (executing program) 2021/11/17 19:50:38 fetching corpus: 9050, signal 509767/615366 (executing program) 2021/11/17 19:50:38 fetching corpus: 9100, signal 510711/616448 (executing program) 2021/11/17 19:50:39 fetching corpus: 9150, signal 511541/617436 (executing program) 2021/11/17 19:50:39 fetching corpus: 9200, signal 512524/618475 (executing program) 2021/11/17 19:50:39 fetching corpus: 9250, signal 513186/619335 (executing program) 2021/11/17 19:50:39 fetching corpus: 9300, signal 514045/620334 (executing program) 2021/11/17 19:50:39 fetching corpus: 9350, signal 514634/621187 (executing program) 2021/11/17 19:50:39 fetching corpus: 9400, signal 515207/622032 (executing program) 2021/11/17 19:50:39 fetching corpus: 9450, signal 515955/622937 (executing program) 2021/11/17 19:50:40 fetching corpus: 9500, signal 516516/623766 (executing program) 2021/11/17 19:50:40 fetching corpus: 9550, signal 517262/624723 (executing program) 2021/11/17 19:50:40 fetching corpus: 9600, signal 517860/625573 (executing program) 2021/11/17 19:50:40 fetching corpus: 9650, signal 518484/626437 (executing program) 2021/11/17 19:50:40 fetching corpus: 9700, signal 519453/627486 (executing program) 2021/11/17 19:50:40 fetching corpus: 9750, signal 520180/628363 (executing program) 2021/11/17 19:50:40 fetching corpus: 9800, signal 521012/629300 (executing program) 2021/11/17 19:50:40 fetching corpus: 9850, signal 521552/630089 (executing program) 2021/11/17 19:50:40 fetching corpus: 9900, signal 522059/630884 (executing program) 2021/11/17 19:50:41 fetching corpus: 9950, signal 522801/631779 (executing program) 2021/11/17 19:50:41 fetching corpus: 10000, signal 523449/632584 (executing program) 2021/11/17 19:50:41 fetching corpus: 10050, signal 524137/633426 (executing program) 2021/11/17 19:50:41 fetching corpus: 10100, signal 524904/634329 (executing program) 2021/11/17 19:50:41 fetching corpus: 10150, signal 525392/635113 (executing program) 2021/11/17 19:50:41 fetching corpus: 10200, signal 526175/636013 (executing program) 2021/11/17 19:50:41 fetching corpus: 10250, signal 526909/636831 (executing program) 2021/11/17 19:50:41 fetching corpus: 10300, signal 527631/637712 (executing program) 2021/11/17 19:50:42 fetching corpus: 10350, signal 528552/638643 (executing program) 2021/11/17 19:50:42 fetching corpus: 10400, signal 529261/639475 (executing program) 2021/11/17 19:50:42 fetching corpus: 10450, signal 529835/640232 (executing program) 2021/11/17 19:50:42 fetching corpus: 10500, signal 530558/641030 (executing program) 2021/11/17 19:50:42 fetching corpus: 10550, signal 531153/641816 (executing program) 2021/11/17 19:50:42 fetching corpus: 10600, signal 531973/642693 (executing program) 2021/11/17 19:50:42 fetching corpus: 10650, signal 532702/643531 (executing program) 2021/11/17 19:50:42 fetching corpus: 10700, signal 533309/644310 (executing program) 2021/11/17 19:50:42 fetching corpus: 10750, signal 534339/645258 (executing program) 2021/11/17 19:50:43 fetching corpus: 10800, signal 535010/646059 (executing program) 2021/11/17 19:50:43 fetching corpus: 10850, signal 535597/646862 (executing program) 2021/11/17 19:50:43 fetching corpus: 10900, signal 536352/647610 (executing program) 2021/11/17 19:50:43 fetching corpus: 10950, signal 536947/648393 (executing program) 2021/11/17 19:50:43 fetching corpus: 11000, signal 537712/649216 (executing program) 2021/11/17 19:50:43 fetching corpus: 11050, signal 538324/649940 (executing program) 2021/11/17 19:50:43 fetching corpus: 11100, signal 539266/650797 (executing program) 2021/11/17 19:50:43 fetching corpus: 11150, signal 539789/651513 (executing program) 2021/11/17 19:50:44 fetching corpus: 11200, signal 540217/652191 (executing program) 2021/11/17 19:50:44 fetching corpus: 11250, signal 540973/652928 (executing program) 2021/11/17 19:50:44 fetching corpus: 11300, signal 541539/653637 (executing program) 2021/11/17 19:50:44 fetching corpus: 11350, signal 542199/654370 (executing program) 2021/11/17 19:50:44 fetching corpus: 11400, signal 542767/655086 (executing program) 2021/11/17 19:50:44 fetching corpus: 11450, signal 543759/655974 (executing program) 2021/11/17 19:50:44 fetching corpus: 11500, signal 544327/656656 (executing program) 2021/11/17 19:50:44 fetching corpus: 11550, signal 545179/657450 (executing program) 2021/11/17 19:50:44 fetching corpus: 11600, signal 545834/658160 (executing program) 2021/11/17 19:50:45 fetching corpus: 11650, signal 546288/658793 (executing program) 2021/11/17 19:50:45 fetching corpus: 11700, signal 546826/659476 (executing program) 2021/11/17 19:50:45 fetching corpus: 11750, signal 547473/660147 (executing program) 2021/11/17 19:50:45 fetching corpus: 11800, signal 548272/660929 (executing program) 2021/11/17 19:50:45 fetching corpus: 11850, signal 548745/661546 (executing program) 2021/11/17 19:50:45 fetching corpus: 11900, signal 549195/662142 (executing program) 2021/11/17 19:50:45 fetching corpus: 11950, signal 549551/662726 (executing program) 2021/11/17 19:50:45 fetching corpus: 12000, signal 550093/663391 (executing program) 2021/11/17 19:50:46 fetching corpus: 12050, signal 550865/664122 (executing program) 2021/11/17 19:50:46 fetching corpus: 12100, signal 551528/664780 (executing program) 2021/11/17 19:50:46 fetching corpus: 12150, signal 552128/665480 (executing program) 2021/11/17 19:50:46 fetching corpus: 12200, signal 552529/666059 (executing program) 2021/11/17 19:50:46 fetching corpus: 12250, signal 553251/666753 (executing program) 2021/11/17 19:50:46 fetching corpus: 12300, signal 553918/667385 (executing program) 2021/11/17 19:50:46 fetching corpus: 12350, signal 554637/668096 (executing program) 2021/11/17 19:50:46 fetching corpus: 12400, signal 555211/668716 (executing program) 2021/11/17 19:50:46 fetching corpus: 12450, signal 555548/669297 (executing program) 2021/11/17 19:50:47 fetching corpus: 12500, signal 556334/670009 (executing program) 2021/11/17 19:50:47 fetching corpus: 12550, signal 557071/670678 (executing program) 2021/11/17 19:50:47 fetching corpus: 12600, signal 557494/671255 (executing program) 2021/11/17 19:50:47 fetching corpus: 12650, signal 558038/671873 (executing program) 2021/11/17 19:50:47 fetching corpus: 12700, signal 558648/672504 (executing program) 2021/11/17 19:50:47 fetching corpus: 12750, signal 559244/673180 (executing program) 2021/11/17 19:50:47 fetching corpus: 12800, signal 559581/673750 (executing program) 2021/11/17 19:50:47 fetching corpus: 12850, signal 560087/674325 (executing program) 2021/11/17 19:50:47 fetching corpus: 12900, signal 560588/674909 (executing program) 2021/11/17 19:50:48 fetching corpus: 12950, signal 561224/675570 (executing program) 2021/11/17 19:50:48 fetching corpus: 13000, signal 561915/676179 (executing program) 2021/11/17 19:50:48 fetching corpus: 13050, signal 562589/676790 (executing program) 2021/11/17 19:50:48 fetching corpus: 13100, signal 563327/677386 (executing program) 2021/11/17 19:50:48 fetching corpus: 13150, signal 564265/678089 (executing program) 2021/11/17 19:50:48 fetching corpus: 13200, signal 564704/678650 (executing program) 2021/11/17 19:50:48 fetching corpus: 13250, signal 565229/679242 (executing program) 2021/11/17 19:50:48 fetching corpus: 13300, signal 565864/679806 (executing program) 2021/11/17 19:50:49 fetching corpus: 13350, signal 566455/680421 (executing program) 2021/11/17 19:50:49 fetching corpus: 13400, signal 566915/680954 (executing program) 2021/11/17 19:50:49 fetching corpus: 13450, signal 567300/681497 (executing program) 2021/11/17 19:50:49 fetching corpus: 13500, signal 567810/682079 (executing program) 2021/11/17 19:50:49 fetching corpus: 13550, signal 568244/682601 (executing program) 2021/11/17 19:50:49 fetching corpus: 13600, signal 568954/683213 (executing program) 2021/11/17 19:50:49 fetching corpus: 13650, signal 569612/683779 (executing program) 2021/11/17 19:50:49 fetching corpus: 13700, signal 570319/684384 (executing program) 2021/11/17 19:50:50 fetching corpus: 13750, signal 570775/684901 (executing program) 2021/11/17 19:50:50 fetching corpus: 13800, signal 571341/685430 (executing program) 2021/11/17 19:50:50 fetching corpus: 13850, signal 571894/685989 (executing program) 2021/11/17 19:50:50 fetching corpus: 13900, signal 572298/686496 (executing program) 2021/11/17 19:50:50 fetching corpus: 13950, signal 572926/687062 (executing program) 2021/11/17 19:50:50 fetching corpus: 14000, signal 573484/687609 (executing program) 2021/11/17 19:50:50 fetching corpus: 14050, signal 574194/688173 (executing program) 2021/11/17 19:50:50 fetching corpus: 14100, signal 574744/688690 (executing program) 2021/11/17 19:50:51 fetching corpus: 14150, signal 575166/689193 (executing program) 2021/11/17 19:50:51 fetching corpus: 14200, signal 575830/689740 (executing program) 2021/11/17 19:50:51 fetching corpus: 14250, signal 576953/690383 (executing program) 2021/11/17 19:50:51 fetching corpus: 14300, signal 577449/690874 (executing program) 2021/11/17 19:50:51 fetching corpus: 14350, signal 577840/691357 (executing program) 2021/11/17 19:50:51 fetching corpus: 14400, signal 578471/691912 (executing program) 2021/11/17 19:50:51 fetching corpus: 14450, signal 579061/692398 (executing program) 2021/11/17 19:50:51 fetching corpus: 14500, signal 579573/692889 (executing program) 2021/11/17 19:50:51 fetching corpus: 14550, signal 579943/693353 (executing program) 2021/11/17 19:50:52 fetching corpus: 14600, signal 580528/693881 (executing program) 2021/11/17 19:50:52 fetching corpus: 14650, signal 580961/694368 (executing program) 2021/11/17 19:50:52 fetching corpus: 14700, signal 581462/694841 (executing program) 2021/11/17 19:50:52 fetching corpus: 14750, signal 581867/695321 (executing program) 2021/11/17 19:50:52 fetching corpus: 14800, signal 582442/695818 (executing program) 2021/11/17 19:50:52 fetching corpus: 14850, signal 582947/696310 (executing program) 2021/11/17 19:50:52 fetching corpus: 14900, signal 583489/696774 (executing program) 2021/11/17 19:50:52 fetching corpus: 14950, signal 584127/697235 (executing program) 2021/11/17 19:50:52 fetching corpus: 15000, signal 584681/697686 (executing program) 2021/11/17 19:50:53 fetching corpus: 15050, signal 585192/698129 (executing program) 2021/11/17 19:50:53 fetching corpus: 15099, signal 585571/698598 (executing program) 2021/11/17 19:50:53 fetching corpus: 15149, signal 585926/699030 (executing program) 2021/11/17 19:50:53 fetching corpus: 15199, signal 586435/699482 (executing program) 2021/11/17 19:50:53 fetching corpus: 15249, signal 586910/699933 (executing program) 2021/11/17 19:50:53 fetching corpus: 15299, signal 587317/700338 (executing program) 2021/11/17 19:50:53 fetching corpus: 15349, signal 587793/700776 (executing program) 2021/11/17 19:50:53 fetching corpus: 15399, signal 588507/701252 (executing program) 2021/11/17 19:50:53 fetching corpus: 15448, signal 588976/701705 (executing program) 2021/11/17 19:50:53 fetching corpus: 15498, signal 589508/702114 (executing program) 2021/11/17 19:50:54 fetching corpus: 15548, signal 590116/702566 (executing program) 2021/11/17 19:50:54 fetching corpus: 15598, signal 590418/702981 (executing program) 2021/11/17 19:50:54 fetching corpus: 15648, signal 590844/703378 (executing program) 2021/11/17 19:50:54 fetching corpus: 15698, signal 591612/703811 (executing program) 2021/11/17 19:50:54 fetching corpus: 15748, signal 592217/704258 (executing program) 2021/11/17 19:50:54 fetching corpus: 15798, signal 592785/704659 (executing program) 2021/11/17 19:50:55 fetching corpus: 15848, signal 593202/705057 (executing program) 2021/11/17 19:50:55 fetching corpus: 15898, signal 593678/705458 (executing program) 2021/11/17 19:50:55 fetching corpus: 15948, signal 594179/705883 (executing program) 2021/11/17 19:50:55 fetching corpus: 15998, signal 594595/706302 (executing program) 2021/11/17 19:50:55 fetching corpus: 16048, signal 595097/706684 (executing program) 2021/11/17 19:50:55 fetching corpus: 16098, signal 595497/707078 (executing program) 2021/11/17 19:50:55 fetching corpus: 16148, signal 595921/707453 (executing program) 2021/11/17 19:50:55 fetching corpus: 16198, signal 596375/707808 (executing program) 2021/11/17 19:50:56 fetching corpus: 16248, signal 596902/708215 (executing program) 2021/11/17 19:50:56 fetching corpus: 16298, signal 597318/708585 (executing program) 2021/11/17 19:50:56 fetching corpus: 16348, signal 597867/709003 (executing program) 2021/11/17 19:50:56 fetching corpus: 16398, signal 598207/709363 (executing program) 2021/11/17 19:50:56 fetching corpus: 16448, signal 598577/709726 (executing program) 2021/11/17 19:50:56 fetching corpus: 16498, signal 599094/710143 (executing program) 2021/11/17 19:50:56 fetching corpus: 16548, signal 599531/710513 (executing program) 2021/11/17 19:50:56 fetching corpus: 16598, signal 599905/710894 (executing program) 2021/11/17 19:50:56 fetching corpus: 16648, signal 600367/711274 (executing program) 2021/11/17 19:50:57 fetching corpus: 16698, signal 600962/711645 (executing program) 2021/11/17 19:50:57 fetching corpus: 16748, signal 601405/711983 (executing program) 2021/11/17 19:50:57 fetching corpus: 16798, signal 601816/712359 (executing program) 2021/11/17 19:50:57 fetching corpus: 16848, signal 602131/712728 (executing program) 2021/11/17 19:50:57 fetching corpus: 16898, signal 602496/713065 (executing program) 2021/11/17 19:50:57 fetching corpus: 16948, signal 602976/713456 (executing program) 2021/11/17 19:50:57 fetching corpus: 16998, signal 603312/713804 (executing program) 2021/11/17 19:50:57 fetching corpus: 17048, signal 603771/714154 (executing program) 2021/11/17 19:50:58 fetching corpus: 17098, signal 604220/714496 (executing program) 2021/11/17 19:50:58 fetching corpus: 17148, signal 604600/714836 (executing program) 2021/11/17 19:50:58 fetching corpus: 17198, signal 605064/715188 (executing program) 2021/11/17 19:50:58 fetching corpus: 17248, signal 605559/715550 (executing program) 2021/11/17 19:50:58 fetching corpus: 17298, signal 605936/715873 (executing program) 2021/11/17 19:50:58 fetching corpus: 17348, signal 606399/716202 (executing program) 2021/11/17 19:50:58 fetching corpus: 17398, signal 606686/716553 (executing program) 2021/11/17 19:50:58 fetching corpus: 17448, signal 607232/716889 (executing program) 2021/11/17 19:50:59 fetching corpus: 17498, signal 607761/717201 (executing program) 2021/11/17 19:50:59 fetching corpus: 17548, signal 608224/717520 (executing program) 2021/11/17 19:50:59 fetching corpus: 17598, signal 608825/717824 (executing program) 2021/11/17 19:50:59 fetching corpus: 17648, signal 609257/718154 (executing program) 2021/11/17 19:50:59 fetching corpus: 17698, signal 609583/718466 (executing program) 2021/11/17 19:50:59 fetching corpus: 17748, signal 610025/718805 (executing program) 2021/11/17 19:50:59 fetching corpus: 17798, signal 610283/719119 (executing program) 2021/11/17 19:51:00 fetching corpus: 17848, signal 610633/719424 (executing program) 2021/11/17 19:51:00 fetching corpus: 17898, signal 610964/719724 (executing program) 2021/11/17 19:51:00 fetching corpus: 17948, signal 611397/720019 (executing program) 2021/11/17 19:51:00 fetching corpus: 17998, signal 611929/720349 (executing program) 2021/11/17 19:51:00 fetching corpus: 18048, signal 612394/720415 (executing program) 2021/11/17 19:51:00 fetching corpus: 18098, signal 612798/720415 (executing program) 2021/11/17 19:51:00 fetching corpus: 18148, signal 613141/720415 (executing program) 2021/11/17 19:51:00 fetching corpus: 18198, signal 613561/720415 (executing program) 2021/11/17 19:51:00 fetching corpus: 18248, signal 614046/720415 (executing program) 2021/11/17 19:51:00 fetching corpus: 18298, signal 614362/720415 (executing program) 2021/11/17 19:51:01 fetching corpus: 18348, signal 614703/720415 (executing program) 2021/11/17 19:51:01 fetching corpus: 18398, signal 615110/720418 (executing program) 2021/11/17 19:51:01 fetching corpus: 18448, signal 615551/720418 (executing program) 2021/11/17 19:51:01 fetching corpus: 18498, signal 616068/720418 (executing program) 2021/11/17 19:51:01 fetching corpus: 18548, signal 616644/720418 (executing program) 2021/11/17 19:51:01 fetching corpus: 18598, signal 617062/720418 (executing program) 2021/11/17 19:51:01 fetching corpus: 18648, signal 617367/720418 (executing program) 2021/11/17 19:51:01 fetching corpus: 18698, signal 617643/720418 (executing program) 2021/11/17 19:51:01 fetching corpus: 18748, signal 618058/720421 (executing program) 2021/11/17 19:51:02 fetching corpus: 18798, signal 618458/720421 (executing program) 2021/11/17 19:51:02 fetching corpus: 18848, signal 618855/720421 (executing program) 2021/11/17 19:51:02 fetching corpus: 18898, signal 619279/720422 (executing program) 2021/11/17 19:51:02 fetching corpus: 18948, signal 619712/720422 (executing program) 2021/11/17 19:51:02 fetching corpus: 18998, signal 620082/720422 (executing program) 2021/11/17 19:51:02 fetching corpus: 19048, signal 620429/720422 (executing program) 2021/11/17 19:51:02 fetching corpus: 19098, signal 620856/720422 (executing program) 2021/11/17 19:51:03 fetching corpus: 19148, signal 621291/720427 (executing program) 2021/11/17 19:51:03 fetching corpus: 19198, signal 621619/720427 (executing program) 2021/11/17 19:51:03 fetching corpus: 19248, signal 621972/720427 (executing program) 2021/11/17 19:51:03 fetching corpus: 19298, signal 622422/720435 (executing program) 2021/11/17 19:51:03 fetching corpus: 19348, signal 622753/720436 (executing program) 2021/11/17 19:51:03 fetching corpus: 19398, signal 623130/720436 (executing program) 2021/11/17 19:51:03 fetching corpus: 19448, signal 623518/720436 (executing program) 2021/11/17 19:51:03 fetching corpus: 19498, signal 623887/720436 (executing program) 2021/11/17 19:51:03 fetching corpus: 19548, signal 624461/720436 (executing program) 2021/11/17 19:51:03 fetching corpus: 19598, signal 624875/720436 (executing program) 2021/11/17 19:51:04 fetching corpus: 19648, signal 625267/720436 (executing program) 2021/11/17 19:51:04 fetching corpus: 19698, signal 625625/720436 (executing program) 2021/11/17 19:51:04 fetching corpus: 19748, signal 626080/720436 (executing program) 2021/11/17 19:51:04 fetching corpus: 19798, signal 626850/720436 (executing program) 2021/11/17 19:51:04 fetching corpus: 19848, signal 627149/720436 (executing program) 2021/11/17 19:51:04 fetching corpus: 19898, signal 627490/720436 (executing program) 2021/11/17 19:51:04 fetching corpus: 19948, signal 627924/720436 (executing program) 2021/11/17 19:51:04 fetching corpus: 19998, signal 628237/720465 (executing program) 2021/11/17 19:51:04 fetching corpus: 20048, signal 628622/720465 (executing program) 2021/11/17 19:51:05 fetching corpus: 20098, signal 628916/720465 (executing program) 2021/11/17 19:51:05 fetching corpus: 20148, signal 629240/720465 (executing program) 2021/11/17 19:51:05 fetching corpus: 20198, signal 629491/720466 (executing program) 2021/11/17 19:51:05 fetching corpus: 20248, signal 629749/720466 (executing program) 2021/11/17 19:51:05 fetching corpus: 20298, signal 630220/720466 (executing program) 2021/11/17 19:51:05 fetching corpus: 20348, signal 630609/720466 (executing program) 2021/11/17 19:51:05 fetching corpus: 20398, signal 631009/720466 (executing program) 2021/11/17 19:51:05 fetching corpus: 20448, signal 631430/720466 (executing program) 2021/11/17 19:51:05 fetching corpus: 20498, signal 631710/720466 (executing program) 2021/11/17 19:51:06 fetching corpus: 20548, signal 632109/720467 (executing program) 2021/11/17 19:51:06 fetching corpus: 20598, signal 632448/720467 (executing program) 2021/11/17 19:51:06 fetching corpus: 20648, signal 633100/720467 (executing program) 2021/11/17 19:51:06 fetching corpus: 20698, signal 633412/720467 (executing program) 2021/11/17 19:51:06 fetching corpus: 20748, signal 633765/720468 (executing program) 2021/11/17 19:51:06 fetching corpus: 20798, signal 634059/720468 (executing program) 2021/11/17 19:51:06 fetching corpus: 20848, signal 634572/720468 (executing program) 2021/11/17 19:51:06 fetching corpus: 20898, signal 634884/720468 (executing program) 2021/11/17 19:51:06 fetching corpus: 20948, signal 635216/720468 (executing program) 2021/11/17 19:51:06 fetching corpus: 20998, signal 635565/720468 (executing program) 2021/11/17 19:51:07 fetching corpus: 21048, signal 636007/720468 (executing program) 2021/11/17 19:51:07 fetching corpus: 21098, signal 636326/720471 (executing program) 2021/11/17 19:51:07 fetching corpus: 21148, signal 636779/720471 (executing program) 2021/11/17 19:51:07 fetching corpus: 21198, signal 637293/720471 (executing program) 2021/11/17 19:51:07 fetching corpus: 21248, signal 637573/720471 (executing program) 2021/11/17 19:51:07 fetching corpus: 21298, signal 638056/720471 (executing program) 2021/11/17 19:51:07 fetching corpus: 21348, signal 638374/720474 (executing program) 2021/11/17 19:51:07 fetching corpus: 21398, signal 638635/720474 (executing program) 2021/11/17 19:51:08 fetching corpus: 21448, signal 638893/720474 (executing program) 2021/11/17 19:51:08 fetching corpus: 21498, signal 639267/720476 (executing program) 2021/11/17 19:51:08 fetching corpus: 21548, signal 639541/720476 (executing program) 2021/11/17 19:51:08 fetching corpus: 21598, signal 639813/720476 (executing program) 2021/11/17 19:51:08 fetching corpus: 21648, signal 640192/720476 (executing program) 2021/11/17 19:51:08 fetching corpus: 21698, signal 640469/720476 (executing program) 2021/11/17 19:51:08 fetching corpus: 21748, signal 641387/720476 (executing program) 2021/11/17 19:51:08 fetching corpus: 21798, signal 641794/720476 (executing program) 2021/11/17 19:51:08 fetching corpus: 21848, signal 642084/720476 (executing program) 2021/11/17 19:51:08 fetching corpus: 21898, signal 642439/720476 (executing program) 2021/11/17 19:51:09 fetching corpus: 21948, signal 642839/720476 (executing program) 2021/11/17 19:51:09 fetching corpus: 21998, signal 643127/720476 (executing program) 2021/11/17 19:51:09 fetching corpus: 22048, signal 643386/720476 (executing program) 2021/11/17 19:51:09 fetching corpus: 22098, signal 643636/720477 (executing program) 2021/11/17 19:51:09 fetching corpus: 22148, signal 643972/720477 (executing program) 2021/11/17 19:51:09 fetching corpus: 22198, signal 644243/720477 (executing program) 2021/11/17 19:51:09 fetching corpus: 22248, signal 644777/720477 (executing program) 2021/11/17 19:51:09 fetching corpus: 22298, signal 645091/720477 (executing program) 2021/11/17 19:51:09 fetching corpus: 22348, signal 645396/720477 (executing program) 2021/11/17 19:51:10 fetching corpus: 22398, signal 645767/720477 (executing program) 2021/11/17 19:51:10 fetching corpus: 22448, signal 646083/720477 (executing program) 2021/11/17 19:51:10 fetching corpus: 22498, signal 646324/720477 (executing program) 2021/11/17 19:51:10 fetching corpus: 22548, signal 646811/720477 (executing program) 2021/11/17 19:51:10 fetching corpus: 22598, signal 647173/720477 (executing program) 2021/11/17 19:51:10 fetching corpus: 22648, signal 647462/720477 (executing program) 2021/11/17 19:51:10 fetching corpus: 22698, signal 647867/720477 (executing program) 2021/11/17 19:51:10 fetching corpus: 22748, signal 648216/720477 (executing program) 2021/11/17 19:51:10 fetching corpus: 22798, signal 648506/720477 (executing program) 2021/11/17 19:51:11 fetching corpus: 22848, signal 648913/720477 (executing program) 2021/11/17 19:51:11 fetching corpus: 22898, signal 649293/720477 (executing program) 2021/11/17 19:51:11 fetching corpus: 22948, signal 649682/720477 (executing program) 2021/11/17 19:51:11 fetching corpus: 22998, signal 650087/720477 (executing program) 2021/11/17 19:51:11 fetching corpus: 23048, signal 650370/720477 (executing program) 2021/11/17 19:51:11 fetching corpus: 23098, signal 650718/720477 (executing program) 2021/11/17 19:51:11 fetching corpus: 23148, signal 651128/720477 (executing program) 2021/11/17 19:51:11 fetching corpus: 23198, signal 651577/720481 (executing program) 2021/11/17 19:51:12 fetching corpus: 23248, signal 651821/720481 (executing program) 2021/11/17 19:51:12 fetching corpus: 23298, signal 652670/720481 (executing program) 2021/11/17 19:51:12 fetching corpus: 23348, signal 652962/720481 (executing program) 2021/11/17 19:51:12 fetching corpus: 23398, signal 653299/720481 (executing program) 2021/11/17 19:51:12 fetching corpus: 23448, signal 653550/720481 (executing program) 2021/11/17 19:51:12 fetching corpus: 23498, signal 653992/720481 (executing program) 2021/11/17 19:51:12 fetching corpus: 23548, signal 654285/720481 (executing program) 2021/11/17 19:51:12 fetching corpus: 23598, signal 654611/720481 (executing program) 2021/11/17 19:51:12 fetching corpus: 23648, signal 654967/720481 (executing program) 2021/11/17 19:51:13 fetching corpus: 23698, signal 655369/720481 (executing program) 2021/11/17 19:51:13 fetching corpus: 23748, signal 655597/720481 (executing program) 2021/11/17 19:51:13 fetching corpus: 23798, signal 655871/720481 (executing program) [ 132.446708][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.453321][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2021/11/17 19:51:13 fetching corpus: 23848, signal 656178/720481 (executing program) 2021/11/17 19:51:13 fetching corpus: 23898, signal 656853/720481 (executing program) 2021/11/17 19:51:13 fetching corpus: 23948, signal 657192/720481 (executing program) 2021/11/17 19:51:13 fetching corpus: 23998, signal 657440/720481 (executing program) 2021/11/17 19:51:13 fetching corpus: 24048, signal 657803/720495 (executing program) 2021/11/17 19:51:14 fetching corpus: 24098, signal 658176/720495 (executing program) 2021/11/17 19:51:14 fetching corpus: 24148, signal 658747/720495 (executing program) 2021/11/17 19:51:14 fetching corpus: 24198, signal 659134/720495 (executing program) 2021/11/17 19:51:14 fetching corpus: 24248, signal 659499/720495 (executing program) 2021/11/17 19:51:14 fetching corpus: 24298, signal 659755/720495 (executing program) 2021/11/17 19:51:14 fetching corpus: 24348, signal 659961/720495 (executing program) 2021/11/17 19:51:14 fetching corpus: 24398, signal 660336/720496 (executing program) 2021/11/17 19:51:14 fetching corpus: 24448, signal 660676/720496 (executing program) 2021/11/17 19:51:14 fetching corpus: 24498, signal 661028/720496 (executing program) 2021/11/17 19:51:14 fetching corpus: 24548, signal 661240/720506 (executing program) 2021/11/17 19:51:15 fetching corpus: 24598, signal 661412/720506 (executing program) 2021/11/17 19:51:15 fetching corpus: 24648, signal 661778/720506 (executing program) 2021/11/17 19:51:15 fetching corpus: 24698, signal 662178/720506 (executing program) 2021/11/17 19:51:15 fetching corpus: 24748, signal 662572/720508 (executing program) 2021/11/17 19:51:15 fetching corpus: 24798, signal 662792/720508 (executing program) 2021/11/17 19:51:15 fetching corpus: 24848, signal 663063/720508 (executing program) 2021/11/17 19:51:15 fetching corpus: 24898, signal 663345/720508 (executing program) 2021/11/17 19:51:15 fetching corpus: 24948, signal 663642/720508 (executing program) 2021/11/17 19:51:15 fetching corpus: 24998, signal 663949/720508 (executing program) 2021/11/17 19:51:16 fetching corpus: 25048, signal 664182/720511 (executing program) 2021/11/17 19:51:16 fetching corpus: 25098, signal 664496/720511 (executing program) 2021/11/17 19:51:16 fetching corpus: 25148, signal 664825/720511 (executing program) 2021/11/17 19:51:16 fetching corpus: 25198, signal 665151/720511 (executing program) 2021/11/17 19:51:16 fetching corpus: 25248, signal 665411/720511 (executing program) 2021/11/17 19:51:16 fetching corpus: 25298, signal 665695/720511 (executing program) 2021/11/17 19:51:16 fetching corpus: 25348, signal 665945/720511 (executing program) 2021/11/17 19:51:16 fetching corpus: 25398, signal 666228/720511 (executing program) 2021/11/17 19:51:17 fetching corpus: 25448, signal 666409/720512 (executing program) 2021/11/17 19:51:17 fetching corpus: 25498, signal 666662/720512 (executing program) 2021/11/17 19:51:17 fetching corpus: 25548, signal 667101/720514 (executing program) 2021/11/17 19:51:17 fetching corpus: 25598, signal 667402/720514 (executing program) 2021/11/17 19:51:17 fetching corpus: 25648, signal 667653/720514 (executing program) 2021/11/17 19:51:17 fetching corpus: 25698, signal 667961/720514 (executing program) 2021/11/17 19:51:17 fetching corpus: 25748, signal 668341/720514 (executing program) 2021/11/17 19:51:17 fetching corpus: 25798, signal 668586/720514 (executing program) 2021/11/17 19:51:17 fetching corpus: 25848, signal 668856/720515 (executing program) 2021/11/17 19:51:18 fetching corpus: 25898, signal 669151/720515 (executing program) 2021/11/17 19:51:18 fetching corpus: 25948, signal 669812/720515 (executing program) 2021/11/17 19:51:18 fetching corpus: 25998, signal 670125/720519 (executing program) 2021/11/17 19:51:18 fetching corpus: 26048, signal 670322/720519 (executing program) 2021/11/17 19:51:18 fetching corpus: 26098, signal 670601/720519 (executing program) 2021/11/17 19:51:18 fetching corpus: 26148, signal 670822/720519 (executing program) 2021/11/17 19:51:18 fetching corpus: 26198, signal 671011/720519 (executing program) 2021/11/17 19:51:18 fetching corpus: 26248, signal 671316/720519 (executing program) 2021/11/17 19:51:19 fetching corpus: 26298, signal 671578/720519 (executing program) 2021/11/17 19:51:19 fetching corpus: 26348, signal 671866/720519 (executing program) 2021/11/17 19:51:19 fetching corpus: 26398, signal 672186/720519 (executing program) 2021/11/17 19:51:19 fetching corpus: 26448, signal 672623/720519 (executing program) 2021/11/17 19:51:19 fetching corpus: 26498, signal 672918/720519 (executing program) 2021/11/17 19:51:19 fetching corpus: 26548, signal 673204/720519 (executing program) 2021/11/17 19:51:19 fetching corpus: 26598, signal 673484/720519 (executing program) 2021/11/17 19:51:19 fetching corpus: 26648, signal 673782/720519 (executing program) 2021/11/17 19:51:20 fetching corpus: 26698, signal 674066/720519 (executing program) 2021/11/17 19:51:20 fetching corpus: 26748, signal 674325/720520 (executing program) 2021/11/17 19:51:20 fetching corpus: 26798, signal 674640/720520 (executing program) 2021/11/17 19:51:20 fetching corpus: 26848, signal 674881/720520 (executing program) 2021/11/17 19:51:20 fetching corpus: 26898, signal 675121/720520 (executing program) 2021/11/17 19:51:20 fetching corpus: 26948, signal 675414/720523 (executing program) 2021/11/17 19:51:20 fetching corpus: 26998, signal 675718/720523 (executing program) 2021/11/17 19:51:20 fetching corpus: 27048, signal 676060/720523 (executing program) 2021/11/17 19:51:21 fetching corpus: 27098, signal 676319/720524 (executing program) 2021/11/17 19:51:21 fetching corpus: 27148, signal 676553/720524 (executing program) 2021/11/17 19:51:21 fetching corpus: 27198, signal 676847/720524 (executing program) 2021/11/17 19:51:21 fetching corpus: 27248, signal 677235/720527 (executing program) 2021/11/17 19:51:21 fetching corpus: 27298, signal 677459/720527 (executing program) 2021/11/17 19:51:21 fetching corpus: 27348, signal 677869/720540 (executing program) 2021/11/17 19:51:21 fetching corpus: 27398, signal 678198/720540 (executing program) 2021/11/17 19:51:21 fetching corpus: 27448, signal 678438/720540 (executing program) 2021/11/17 19:51:21 fetching corpus: 27498, signal 678780/720540 (executing program) 2021/11/17 19:51:22 fetching corpus: 27548, signal 679023/720540 (executing program) 2021/11/17 19:51:22 fetching corpus: 27598, signal 679254/720542 (executing program) 2021/11/17 19:51:22 fetching corpus: 27648, signal 679604/720542 (executing program) 2021/11/17 19:51:22 fetching corpus: 27698, signal 680055/720542 (executing program) 2021/11/17 19:51:22 fetching corpus: 27748, signal 680342/720542 (executing program) 2021/11/17 19:51:22 fetching corpus: 27798, signal 680714/720542 (executing program) 2021/11/17 19:51:22 fetching corpus: 27848, signal 681025/720542 (executing program) 2021/11/17 19:51:22 fetching corpus: 27898, signal 681399/720542 (executing program) 2021/11/17 19:51:22 fetching corpus: 27948, signal 681638/720542 (executing program) 2021/11/17 19:51:23 fetching corpus: 27998, signal 681902/720542 (executing program) 2021/11/17 19:51:23 fetching corpus: 28048, signal 682202/720542 (executing program) 2021/11/17 19:51:23 fetching corpus: 28098, signal 682466/720542 (executing program) 2021/11/17 19:51:23 fetching corpus: 28148, signal 682697/720542 (executing program) 2021/11/17 19:51:23 fetching corpus: 28198, signal 683050/720542 (executing program) 2021/11/17 19:51:23 fetching corpus: 28248, signal 683383/720542 (executing program) 2021/11/17 19:51:23 fetching corpus: 28298, signal 683618/720542 (executing program) 2021/11/17 19:51:23 fetching corpus: 28348, signal 683847/720542 (executing program) 2021/11/17 19:51:23 fetching corpus: 28398, signal 684093/720542 (executing program) 2021/11/17 19:51:24 fetching corpus: 28448, signal 684287/720542 (executing program) 2021/11/17 19:51:24 fetching corpus: 28498, signal 684549/720542 (executing program) 2021/11/17 19:51:24 fetching corpus: 28548, signal 684782/720542 (executing program) 2021/11/17 19:51:24 fetching corpus: 28598, signal 685122/720545 (executing program) 2021/11/17 19:51:24 fetching corpus: 28648, signal 685347/720545 (executing program) 2021/11/17 19:51:24 fetching corpus: 28698, signal 685687/720545 (executing program) 2021/11/17 19:51:24 fetching corpus: 28748, signal 685902/720545 (executing program) 2021/11/17 19:51:24 fetching corpus: 28798, signal 686143/720545 (executing program) 2021/11/17 19:51:24 fetching corpus: 28848, signal 686342/720545 (executing program) 2021/11/17 19:51:25 fetching corpus: 28898, signal 686565/720546 (executing program) 2021/11/17 19:51:25 fetching corpus: 28948, signal 686754/720546 (executing program) 2021/11/17 19:51:25 fetching corpus: 28998, signal 687073/720546 (executing program) 2021/11/17 19:51:25 fetching corpus: 29048, signal 687404/720546 (executing program) 2021/11/17 19:51:25 fetching corpus: 29098, signal 687643/720546 (executing program) 2021/11/17 19:51:25 fetching corpus: 29148, signal 688011/720546 (executing program) 2021/11/17 19:51:25 fetching corpus: 29198, signal 688331/720546 (executing program) 2021/11/17 19:51:25 fetching corpus: 29248, signal 688614/720546 (executing program) 2021/11/17 19:51:25 fetching corpus: 29298, signal 688959/720547 (executing program) 2021/11/17 19:51:25 fetching corpus: 29348, signal 689210/720547 (executing program) 2021/11/17 19:51:26 fetching corpus: 29398, signal 689426/720547 (executing program) 2021/11/17 19:51:26 fetching corpus: 29448, signal 689636/720547 (executing program) 2021/11/17 19:51:26 fetching corpus: 29498, signal 689939/720550 (executing program) 2021/11/17 19:51:26 fetching corpus: 29548, signal 690196/720550 (executing program) 2021/11/17 19:51:26 fetching corpus: 29598, signal 690501/720550 (executing program) 2021/11/17 19:51:26 fetching corpus: 29648, signal 690764/720550 (executing program) 2021/11/17 19:51:26 fetching corpus: 29698, signal 691053/720550 (executing program) 2021/11/17 19:51:26 fetching corpus: 29748, signal 691348/720550 (executing program) 2021/11/17 19:51:26 fetching corpus: 29798, signal 691617/720550 (executing program) 2021/11/17 19:51:27 fetching corpus: 29848, signal 691812/720550 (executing program) 2021/11/17 19:51:27 fetching corpus: 29898, signal 692046/720550 (executing program) 2021/11/17 19:51:27 fetching corpus: 29948, signal 692332/720550 (executing program) 2021/11/17 19:51:27 fetching corpus: 29998, signal 692575/720555 (executing program) 2021/11/17 19:51:27 fetching corpus: 30048, signal 692899/720555 (executing program) 2021/11/17 19:51:27 fetching corpus: 30098, signal 693144/720555 (executing program) 2021/11/17 19:51:27 fetching corpus: 30148, signal 693340/720555 (executing program) 2021/11/17 19:51:27 fetching corpus: 30198, signal 693530/720555 (executing program) 2021/11/17 19:51:27 fetching corpus: 30248, signal 693860/720555 (executing program) 2021/11/17 19:51:27 fetching corpus: 30298, signal 694080/720555 (executing program) 2021/11/17 19:51:28 fetching corpus: 30348, signal 694290/720555 (executing program) 2021/11/17 19:51:28 fetching corpus: 30398, signal 694625/720555 (executing program) 2021/11/17 19:51:28 fetching corpus: 30448, signal 694934/720555 (executing program) 2021/11/17 19:51:28 fetching corpus: 30498, signal 695178/720555 (executing program) 2021/11/17 19:51:28 fetching corpus: 30548, signal 695403/720555 (executing program) 2021/11/17 19:51:28 fetching corpus: 30598, signal 695649/720555 (executing program) 2021/11/17 19:51:28 fetching corpus: 30648, signal 695868/720555 (executing program) 2021/11/17 19:51:28 fetching corpus: 30698, signal 696107/720555 (executing program) 2021/11/17 19:51:28 fetching corpus: 30748, signal 696435/720565 (executing program) 2021/11/17 19:51:29 fetching corpus: 30798, signal 696711/720565 (executing program) 2021/11/17 19:51:29 fetching corpus: 30848, signal 696945/720565 (executing program) 2021/11/17 19:51:29 fetching corpus: 30898, signal 697204/720568 (executing program) 2021/11/17 19:51:29 fetching corpus: 30948, signal 697429/720568 (executing program) 2021/11/17 19:51:29 fetching corpus: 30998, signal 697670/720568 (executing program) 2021/11/17 19:51:29 fetching corpus: 31048, signal 697955/720568 (executing program) 2021/11/17 19:51:29 fetching corpus: 31098, signal 698265/720568 (executing program) 2021/11/17 19:51:29 fetching corpus: 31148, signal 698476/720568 (executing program) 2021/11/17 19:51:29 fetching corpus: 31198, signal 698668/720568 (executing program) 2021/11/17 19:51:29 fetching corpus: 31248, signal 698874/720568 (executing program) 2021/11/17 19:51:30 fetching corpus: 31298, signal 699062/720568 (executing program) 2021/11/17 19:51:30 fetching corpus: 31348, signal 699374/720568 (executing program) 2021/11/17 19:51:30 fetching corpus: 31398, signal 699601/720568 (executing program) 2021/11/17 19:51:30 fetching corpus: 31448, signal 699847/720568 (executing program) 2021/11/17 19:51:30 fetching corpus: 31498, signal 700053/720568 (executing program) 2021/11/17 19:51:30 fetching corpus: 31548, signal 700275/720568 (executing program) 2021/11/17 19:51:30 fetching corpus: 31598, signal 700468/720568 (executing program) 2021/11/17 19:51:30 fetching corpus: 31648, signal 700753/720568 (executing program) 2021/11/17 19:51:31 fetching corpus: 31698, signal 700955/720568 (executing program) 2021/11/17 19:51:31 fetching corpus: 31748, signal 701153/720568 (executing program) 2021/11/17 19:51:31 fetching corpus: 31798, signal 701387/720568 (executing program) 2021/11/17 19:51:31 fetching corpus: 31848, signal 701583/720568 (executing program) 2021/11/17 19:51:31 fetching corpus: 31898, signal 701840/720568 (executing program) 2021/11/17 19:51:31 fetching corpus: 31948, signal 702126/720568 (executing program) 2021/11/17 19:51:31 fetching corpus: 31998, signal 702526/720568 (executing program) 2021/11/17 19:51:31 fetching corpus: 32048, signal 702747/720568 (executing program) 2021/11/17 19:51:31 fetching corpus: 32098, signal 702949/720570 (executing program) 2021/11/17 19:51:32 fetching corpus: 32148, signal 703292/720570 (executing program) 2021/11/17 19:51:32 fetching corpus: 32198, signal 703461/720570 (executing program) 2021/11/17 19:51:32 fetching corpus: 32248, signal 703680/720571 (executing program) 2021/11/17 19:51:32 fetching corpus: 32298, signal 704032/720571 (executing program) 2021/11/17 19:51:32 fetching corpus: 32348, signal 704220/720571 (executing program) 2021/11/17 19:51:32 fetching corpus: 32398, signal 704481/720571 (executing program) 2021/11/17 19:51:32 fetching corpus: 32448, signal 704800/720580 (executing program) 2021/11/17 19:51:32 fetching corpus: 32498, signal 705000/720580 (executing program) 2021/11/17 19:51:32 fetching corpus: 32548, signal 705241/720580 (executing program) 2021/11/17 19:51:33 fetching corpus: 32598, signal 705431/720581 (executing program) 2021/11/17 19:51:33 fetching corpus: 32648, signal 705633/720581 (executing program) 2021/11/17 19:51:33 fetching corpus: 32698, signal 705839/720581 (executing program) 2021/11/17 19:51:33 fetching corpus: 32748, signal 706021/720585 (executing program) 2021/11/17 19:51:33 fetching corpus: 32798, signal 706200/720585 (executing program) 2021/11/17 19:51:33 fetching corpus: 32848, signal 706379/720585 (executing program) 2021/11/17 19:51:33 fetching corpus: 32898, signal 706560/720585 (executing program) 2021/11/17 19:51:33 fetching corpus: 32948, signal 706799/720585 (executing program) 2021/11/17 19:51:33 fetching corpus: 32998, signal 707006/720585 (executing program) 2021/11/17 19:51:34 fetching corpus: 33048, signal 707259/720585 (executing program) 2021/11/17 19:51:34 fetching corpus: 33098, signal 707510/720586 (executing program) 2021/11/17 19:51:34 fetching corpus: 33148, signal 707781/720586 (executing program) 2021/11/17 19:51:34 fetching corpus: 33198, signal 708015/720586 (executing program) 2021/11/17 19:51:34 fetching corpus: 33248, signal 708289/720586 (executing program) 2021/11/17 19:51:34 fetching corpus: 33298, signal 708517/720586 (executing program) 2021/11/17 19:51:34 fetching corpus: 33312, signal 708616/720586 (executing program) 2021/11/17 19:51:34 fetching corpus: 33312, signal 708616/720586 (executing program) 2021/11/17 19:51:36 starting 6 fuzzer processes 19:51:36 executing program 0: r0 = socket(0x29, 0x4, 0x44f) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000000)=@ax25={{0x3, @default}, [@netrom, @default, @rose, @null, @rose, @netrom, @rose, @default]}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/189, 0xbd}], 0x1, &(0x7f0000000180)=""/177, 0xb1}, 0x2}], 0x1, 0x2, 0x0) r1 = socket$inet(0x2, 0x6, 0x3) ppoll(&(0x7f0000000280)=[{r0, 0x1010}, {r0, 0x8012}, {r1, 0x7054}, {r1, 0x800a}, {r1, 0x100}, {r1, 0x6080}], 0x6, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)={[0x8]}, 0x8) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80, 0x20) r3 = openat(r2, &(0x7f0000000380)='./file0\x00', 0x400000, 0x100) mknodat(r3, &(0x7f00000003c0)='./file0\x00', 0x8000, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) mknodat(r4, &(0x7f0000000440)='./file0\x00', 0x20, 0xc53) accept(r0, &(0x7f0000000480)=@hci, &(0x7f0000000500)=0x80) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r3, 0xc01064c2, &(0x7f0000000540)={0x0, 0x1, r4}) fsync(r6) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r4, 0xc01064c1, &(0x7f0000000580)={r5}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r4, 0xc00864bf, &(0x7f00000005c0)={r5, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r3, 0xc02064c3, &(0x7f0000000640)={&(0x7f0000000600)=[r7, r8], 0x0, 0x2, 0x6}) creat(&(0x7f0000000680)='./file0\x00', 0x20) r9 = syz_io_uring_complete(0x0) bind$inet(r9, &(0x7f00000006c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000700)={0x0, 0x0, 0x0, [0x7c30000000, 0x4a888208, 0x8, 0x3], [0x2, 0x5, 0x65, 0x8, 0x40, 0x40, 0x0, 0x4, 0x9, 0x0, 0x834, 0x5af4, 0x6, 0x4, 0x282, 0x400, 0x5, 0x38b, 0xfffffffffffffffc, 0x4, 0x6, 0xfff, 0x1, 0x7, 0x2, 0x81, 0x6, 0x4, 0xe9, 0x20, 0x7, 0x8, 0x4, 0x7f, 0x9c, 0x0, 0x0, 0x2, 0x1f, 0x7, 0x3ff, 0x3, 0x0, 0xffffffff80000001, 0x9, 0x100, 0x1, 0xff, 0xb2, 0x1f, 0xffffffff, 0x7ff, 0x9, 0x800, 0x8, 0xfffffffffffffffe, 0x80000000, 0x0, 0x101, 0x0, 0x5, 0xff, 0x2, 0xffff, 0x5, 0x2, 0xffff, 0x100000000, 0x7fffffff, 0x9, 0x7, 0xffff, 0x7, 0x9, 0x2, 0x9, 0x5, 0x101, 0x3b, 0xf12, 0x4, 0x5, 0x6, 0xa799, 0x400, 0x912, 0x100000001, 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x3, 0x7, 0x6, 0x3, 0xfffffffffffff000, 0x5, 0x1, 0x4, 0x9, 0x4, 0x2, 0xffffffff, 0x6, 0x8, 0x1000, 0x2, 0x0, 0xff, 0x10000, 0x7, 0x6, 0x0, 0x80, 0x7, 0x7, 0x7, 0xfffffffffffff801, 0x3, 0x3, 0x2]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c40)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)="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", 0xfe, 0x2000, 0x1}, 0x9) 19:51:36 executing program 1: ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x8001, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84038}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newneigh={0x2c, 0x1c, 0x200, 0x70bd25, 0x25dfdbfd, {0x1c, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3}, [@NDA_MASTER={0x8, 0x9, 0xfffff000}, @NDA_PORT={0x6, 0x6, 0x4e22}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40040) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000200)={"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"}) fcntl$lock(r2, 0x6, &(0x7f0000000600)={0x2, 0x0, 0x8, 0x800, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640), 0x20001, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpeername$unix(r2, &(0x7f0000000680), &(0x7f0000000700)=0x6e) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000740)=0x200) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000780)={0x2, 0x0, 0x6, 0x1, 0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x402, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000840)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000940)={&(0x7f0000000800), 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@bridge_setlink={0x5c, 0x13, 0x100, 0x70bd27, 0xff, {0x7, 0x0, 0x0, 0x0, 0x10038}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5bb8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}, @IFLA_LINKMODE={0x5}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0xed2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x0, [0xc4, 0x3d6, 0x6]}, &(0x7f0000000a00)=0x44) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000a40)=0x4) r6 = userfaultfd(0x1) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000c40)={0x68, 0x0, &(0x7f0000000b40)=[@exit_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000a80)={@fd={0x66642a85, 0x0, r6}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x5, 0x1, 0x29}}, &(0x7f0000000b00)={0x0, 0x18, 0x30}}}, @free_buffer, @free_buffer, @acquire={0x40046305, 0x3}], 0x80, 0x0, &(0x7f0000000bc0)="55bd735a7d95c75703d1d4c6d79fadf5442410f5ead216b1fe0fad099945cd97c92a6c713363de7544c5392162f1ff8a760b3894ac64537acec46be0c3540b2990e803c27704866f7e7aed33931be489f3a7ff2bbd9da3e899b79156cef1ff9dc36d90ad401da104fa1dc34b89e0c8b1e43e93564bdfda007d2d8b47b75dee1e"}) 19:51:37 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x800) recvfrom$unix(r0, &(0x7f00000000c0)=""/207, 0xcf, 0x22100, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x501002, 0x4) recvmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000012c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x100}, 0x40000000) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000001400), 0x0) openat(r9, &(0x7f0000001440)='./file0\x00', 0x624600, 0x128) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001480)={{0x1, 0x1, 0x18, r1, {0xee01, r8}}, './file0\x00'}) r11 = accept$unix(r6, &(0x7f0000002740)=@abs, &(0x7f00000027c0)=0x6e) r12 = socket$nl_rdma(0x10, 0x3, 0x14) r13 = fcntl$getown(r1, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000002800)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r7, r5}}, './file0\x00'}) sendmsg$unix(r10, &(0x7f0000002880)={&(0x7f00000014c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="cc8b848a24206994125372b98f883cc2d7e5402d0c28856547f7d621371c3c5c63b2dc72abbcf85bd3f6f078a030ad5a2490cebb381338fde6462ce05678e0f7962e9448c44f177c903a71f0e106588669d8642da282f8d935ae8a8b13118e2600423aaaed0e4d7f8d75a84a1d957c894e4f6010fbc9b0aece35f2b668661e22faf4cb3c8a2fbed18e327c4d360c77cb1a364864caa77f2477f16d8db139480f", 0xa0}, {&(0x7f0000002600)='*', 0x1}, {&(0x7f0000002640)="00df9b1142f2ca3ca250d1cf1437b0b8032b8da5c054d44088c31afe96d5f43d1e7488557b930f4dd9c13e7a62e1c734e081b5f1931c8a71f9ffb972d8e3ad83517ca8cf6b0a5e3eeeff0757dfb8859bf5dab2b5485ac95bd63b7f4d7ce6103b3ff96db4006fe6d5e411ea6495b747013e72d8829e9ddecf4777c13441ad9abaff43ccabb7bb2abf1e08b337fc49b97a5f41593b7d41fa34d49488c484acb099224d195a3c57", 0xa6}], 0x4, &(0x7f0000002840)=[@rights={{0x18, 0x1, 0x1, [r11, r12]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r8}}}], 0x38, 0x22000040}, 0x40c4051) open(&(0x7f00000028c0)='./file0\x00', 0x802, 0x4c) recvmsg$unix(r9, &(0x7f0000002bc0)={&(0x7f0000002900), 0x6e, &(0x7f0000002a80)=[{&(0x7f0000002980)=""/216, 0xd8}], 0x1, &(0x7f0000002ac0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}, 0x22) getsockopt$bt_hci(r15, 0x0, 0x3, &(0x7f0000002c00)=""/9, &(0x7f0000002c40)=0x9) statx(r16, &(0x7f0000002c80)='./file0\x00', 0x2000, 0x400, &(0x7f0000002cc0)) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000002dc0)={0x1, 0xd0, "cf1227d9d1f34680e05d2fcec9be398ada831edc1be44cf0319b36607b4469b814da66e80fc863d6387e53ce4ded84c0914bab293f26dfeeec97c6c7814f700fc2afcc3a11e65840c857d1af1e09730954e91f6f5f6e1a7739c577f02eb1f93404e1c4cf79e4a375bb3a46fbaec3850e4a98de7c33a47d4e5c2a140ffd888092e203715a7975277bd59ef977b95bbc473a77bef8593f06f2268b89b2420db417e12716a7533121dd591b677aa295de46138e09a7a57075672e05aa97b8d44250729f259e963128cee945be377b137f52"}) r17 = syz_io_uring_complete(0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 19:51:37 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000), 0x6, 0x20000) fcntl$getown(r0, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="73611f2144fb2ebd06ca9f7a23ca20cc001319a84f81c4cbeca6e6800693c2afb72013895ab27fbc2c8514ca6a0387066438d943f170a19f48b9c96aded747eddb225bee7da0c26ee4766421ee3b9b4568ae026f3cfa1c9c87d345a609ec41895b660a48cb2be86174bf7bf129b3b1b7ab5b4c4e8e8e7a22c9224b517f503fb5565029982c22be003a7de104241097843c9ca459cd1a9a1ae754414d35ff5d06ca00b0d6496144b59969c0c7eb18526dde4fb630ed1b46993cfb28eccd8f451bd8a149b5786ca62aaf88cfe8ad77323a", 0xd0}, {&(0x7f0000000140)="fdf925396c7501d2ac1973180fabf3d2736c4203cf23efa7c569bb68b5caa6ab3ee91d19171b5a0641eb558849cca1c37ef73b808bfd4c98d53ccb5909fb330cbdeb279c416ddab5797bd7a69fc518c66bb7b38a6bcc28956faef39fd841c5b2416d5ed96f7ea8f0e5f2b8c49cd2658472624be254f3defbfe2662ffb48cc4d0eff9223ff4b49829f5fcf7482f5ae986124a22405b4495c607a55300ef6a04f7a6cca52b37b5526782d8125f3e3a2f73ec0608f18d96f8cd05a2a296fd2643b168906b86765a51f177d9a72884ee9b4df67e72f3eb9298289c", 0xd9}, {&(0x7f0000000240)="57a8d839bc5736ee5a5c8a9d7e7e51113bf7ac88f4ff8a3e83536ca3c4f3550b8b78e466f155e0a36f6ac6d1a78346e678ca6b2c84b5c1c809e4f8db343b55dbe8a17ed72a5dffdbe2c73527ea5265430a3c19d9197f73fcbd7985bdecca33c5345516b7c9cb13f2846ab13421915d19b921741d821e9aef345e960870eafd4848b14806c693", 0x86}, {&(0x7f0000000300)="4fe40653c2a4beb254139fae19c16b1016ba1f3a771186ccb1ecf25a4d7a1eab2a4462856ac1337315abe514ea27e045bf54124dc01dc349427391d5940fed2c012a16cd9b6803b80f7e8e52594b6257bdca1dd1865f18c4761472645ca8a73a475f63abdde98f71208231", 0x6b}, {&(0x7f0000000380)="d96becbe72e0b375ec9132f00a89f19a0e7bbfd83e32886f71e1beb32005e74098631ad87cc6323009bd9644fa16837aad08a69fbe2214320b62dca17c921313e1deed4ccbf6b81aca23156ec4fa9f4fdcb0", 0x52}, {&(0x7f0000000400)="1034995ca5e95154218ba1b4744b87fc1303a5d32259f349c635c60c39b8a2728b7b104e9dd59fcc2f36723da10c399ae298c49853fafa7117a858066436314221e4020cf43b", 0x46}], 0x6, &(0x7f0000000500)=[{0x68, 0x105, 0xd39, "005288cb33d8866a1dfb0b90005a526e756be996ce051bf8c3199f51c4cb2ea62269d13b86694d2074ce8e2566bc896109df48891e7bba559799c4c03a40447dc2c0fbb133bbe000adaf0f894bfcea29fb86d4b03ffc9b18"}, {0x80, 0x112, 0x2, "d7fca4467ab90255ac31f5531086e0e485895edbe5b55aedab13784db6815a54d9926e44ed0a30001f7407430173a460c5aa2f32a58d0a0dfd9a8a3b2fdfc3a49de19fb9be6265436c933b6e4885c273f8baf0057e230eac587afc11ffe9067b6515e0cacee1e74951744960a55b66"}, {0xf8, 0x116, 0x101, "a868dee11d287f3d63be277f26d87061eb5c11657d77bfebad7213ae1a72e47988ac83e1fdd5523596a23119d2fcc8f0520c280ac63f5534b069263e36fd88526fcc2de4abfd6a7eeca2c4a5876b2abac8e428e5b88c6daf6ed168cf7339dc8aca9f5bea5c697eec95581c71d9bd1c43d29a20e826211018aed71b55d44eceeb26df7bc8c94b414fb3c71c055b52328f06e21663748c9b45e6ba0b8e96649a5ef77d27537b4c88416e5a7408b4390d6b3618d453e1b4f156e5595f6e8da8c7ae4ea3641f824a541c50b4d7bc1460d70576f9a2bf771a8a72d2a9c9eb56de7b0efa46"}, {0xf0, 0x11, 0xb157, "17e97bb039ab6fd2770fc8f86ac3fe7cf0ff637e7a97edea7868fecea435f1b8cff433d59938f3a352d283211f76b421be11a3219916d365d5ffc7353abc2759c510a996e4a2a8748e89ecf74e980801a9f57eb385d68df30950365675a93a2a5fa9670f7d6f96bd79e713db4ee0718ff1f9274ac9bb9861eaf28edbd90afb52e5c249cbf887c3074595aba53c0d95a3aef0962b78267c6386234205eba254e9e4e9f91a198e176ff6d630ed40e1bb80af7ab0a589db4924a7f09a5318b5df54b38e17eb13b58dcdbe311a70b9e7f4ed6be3c7e3dc2cb0dc7fe0e0341f"}, {0xf8, 0x6, 0x6, "70534025020e5da766098dae119774bed1ec8bab1e9788d4ce1f80266a3dd441458164138cd309653e939944d089cb1ab3bf813fc918dfca427d63a4c34325c71f8f06720ccc3ebf2de7aeb8d8727ad7ac61b437c68eb2b1236944d4161a5307d9e3f80d748db5b93858af1725fcfa83734270713549c2e268a6055be3950d72547545e158674f8be3923e8b8438fcacf97ca0663ab4be415deb025ea5c188a646d4fea1a84dbd8483ff69a347a14abc5aaa77af7da105fde8afd7fa5d6ace5a2dccad62790273f5c4b611cea418840c0412bb7bb8596b9c8365d85f6931f68ab8f60fbf0d8df43f"}, {0x38, 0x118, 0x5, "dba2f42dd62bc7888bccee05ed445eb49a35b483eeb9cb42425acc3a6fae9c386f45805441"}, {0x108, 0x115, 0x8000, "19428332e6cb4b46d4a1b7c616b09ff66dc7c5e1749b5667ec25847b21000d1ff0cd71df8e19e6e283260e984217d367c2866ca3433627896e30f2fdeca9552aa08ea409c0ac69effc1ff983efb792832103627d92d022d45f50d16bccfb820b68dcf8473fd3680a83d67b82f7ebbc7414858d59075bd7c61324bc2b9ffecb00c285b069e0006e8f24f7bc95ed7b469c33dc6475174a93a8ff88ea4abe4ae4966efe16a906a7dd2e8b8033f8c1647d0303d7233d9e556e1d214b14ae4186eb2597c998cbfa8e7c8c222924ca5875ab84eb98188847256c3dda71fa189ae8b9d080df01c379d9b71fb744158250cb81f7a02157d7d79db5"}], 0x508}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000a80)={0x0, 0x25b, 0x9}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000b40)=0x0) r3 = perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0x5, 0x7, 0xc2, 0x8, 0x0, 0x1, 0x40300, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0xec, 0xffffffffffff8001}, 0x4000, 0x4c0, 0x3, 0x2, 0x978, 0x6, 0x47, 0x0, 0x1, 0x0, 0x10001}, r2, 0x5, r1, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000b80)={r1, 0x8, 0xfffffffffffffff7, 0x1}) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000bc0)=0x6, 0x4) fcntl$getown(r3, 0x9) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000c00)=[@in6={0xa, 0x1, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffffff}], 0x1c) r5 = syz_open_dev$cec(&(0x7f0000000d00), 0x2, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000d40)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000c40)="d0cef5233aee4116f8b7ba81ed8e10b398b187c1c8ff4bd25ded4d616e5b79b88244d19f14e2228a3164af5775b43876239022d306611603db38f9aed6f196c1f47a105effda05aa6224dccfd66de94d312ff8218fc1eb811c803a2ff0969d8657e8895893dfce23ceaf1d8fa461e331da20de5ebcddcc19ff7e2b5ca29f8859716bbad368d4b16d598699008e544883137e65425365722e758ba8e331d83b86947b57db8bac97a7648a633b", 0xac, r5}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0), 0x40080, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r6, 0x80047213, &(0x7f0000000e00)) fcntl$dupfd(r3, 0x0, r0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000e40)={{0x1, 0x1, 0x18, r1, {0x4c7b, 0xff}}, './file0\x00'}) setsockopt$inet_udp_int(r7, 0x11, 0x65, &(0x7f0000000e80)=0x7, 0x4) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000f00)={0x67, 0xc, 0x1, 0x6b, 0x0, [@ipv4={'\x00', '\xff\xff', @private=0xa010101}, @remote, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @empty, @loopback]}, 0x68) 19:51:37 executing program 4: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x8, @inherit={0x58, &(0x7f0000000000)={0x0, 0x2, 0x7, 0xfffffffffffffffc, {0x1d, 0x1, 0x4d18, 0x1, 0x9}, [0xfff, 0x1ff]}}, @devid}) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000001080)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000010c0)={"fc11869878d558859deb9b23bf06b5bf", 0x0, r1, {0x100000001, 0x188}, {0x20, 0x8}, 0x6, [0x7, 0x80, 0x6, 0x9702, 0x6, 0x7, 0x6, 0x8, 0x7, 0x2, 0x7, 0x9c04, 0x6d8e, 0x0, 0x6, 0xfffffffffffeffff]}) sendfile(r0, r0, &(0x7f00000011c0)=0x20, 0x6) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001200)={0x45, 0x0, 0x0, 0x94fd, 0x2}, 0x14) write$binfmt_script(r0, &(0x7f0000001240)={'#! ', './file0', [{0x20, '-.'}, {0x20, '[[:&'}, {0x20, '.-!'}], 0xa, "6c4d1078276048f4c6669519803dabf6b54f649253191434e4915d3c2ec687888748232949abb3e42c6702dea050e3cc0046458c52f6dd753a8ccfc6123e797b5de3718a91a2a456f46c5fd02482264e7dbc52e3db42"}, 0x6d) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000001440)={0x1, 0x3, 0x1000, 0x4b, &(0x7f00000012c0)="e00b97edea7c25414b43ce6af8c48a75d3de6e74ee11393e3bd5823805fac60b91c22f6beed083161f7d18e53130ef84b4d37d2a87f5f3fc853eb7643727040c3a7a0e6df6fa098dd0c72c", 0xc6, 0x0, &(0x7f0000001340)="3ab05bd07739b52a7e9ac2ccb4d343ac3beb5ad6cdee3d700f52f9682d4bd38ff2fed75b832ba613769c48aa34dd208c4c9707e8053d8a1673118cd3202f6a6ba4ee6fc6685e90d4928d4d244bc3a34f24d7b2ab950111997abc63355adf597bd15a013ea77e9f32d87e8e61670c130c3054fc338bf09f4eaaf267f946e785b630929688f65729c9622761f889927307076fc1019f654ada504c3e360a6527b9544497a23d1c16c21711ad36a8a2710e1d4bebfa0607ec87e459857b15057b5ee11d3f91178f"}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x38, 0x140a, 0x8, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x180) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000001940)={{}, {0xff}, 0x10, 0x0, 0x0, &(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)="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", 0xfc, 0x0, &(0x7f0000001740)={0x2, 0x166, {0x0, 0xc, 0xf7, "c380802b92c0bb958e26ff01b4dd0510ca6311bfa5ddb9580f5b87649176a41e0a9bdb66700581c5423d76a3bef3b082caadc7516066db61de77d066eb016ecfcaf75efb77629c735b5799db0222e472af811b749d8a921fdffc2c5de6b1b7b0655b34a3dbe0993e31e6bb16a78c9cfc2033e38ff49f527c099edca0fdcde6e32a68f5257f22616d61d5b38e3f63e36b7787fb52ebee7bb2cd0f59f133520d7c3cf5069567792d7cc9e03cc220b69230d35599913dbacceda4bd3ec139199de52f05e21c2d4eb0653a48f8c4086cabd81cffda1fb1aff7ae6ea716f04f436a7ec73cfe52ba7d38de5a9903262144e601e2d9e11dbcccc8", 0x62, "0751a87ae8b85d95ae7dd14f90dea376397998d353c31c590c5a8f4909f6c01203c2176867a6bca5fea98038ed4882c42f676b17002ccf7a853ca850cb1eea273edcb6470f6d3115a403f29aaf9ad27cbf13300da7d99479299be146fd9dc90b2fc1"}, 0x51, "21ee7029ebfb52197ffca6fc0fb08175b9244ba3c68eae0e2e114ae1b475455b8569d9fd0935b997c3f07c2725c63abfa9c02b9690df462878c155d2e2f87cf6e0b8644743a6e7b2314ee97dc3eaf79cb3"}, 0x1c3}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000019c0)={0x0, 0x8267, 0x3}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001dc0)={r2, "6346e1be2333ef1fa09a3131cdb1d84c"}) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000002dc0)=0x7f) preadv(r0, &(0x7f0000003f40)=[{&(0x7f0000002e00)=""/75, 0x4b}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/165, 0xa5}], 0x3, 0x200, 0x1f) lsetxattr$trusted_overlay_origin(&(0x7f0000003f80)='./file0\x00', &(0x7f0000003fc0), &(0x7f0000004000), 0x2, 0x2) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000004040)=0x4ab1ccca, 0x4) fdatasync(r0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000004080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 19:51:38 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x3) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x108) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '.\\[-\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)="734a89a932a6022babbdd3cf44792dfe271e95e547fe522e6109302d6711a0455a7e2313ae826eaa8dfe4feaedcb9a8d13534c9f1bf1e7fca2df6ca9b4ffd17f4c29c56c4edbf098707f8c36c781f14eb3856d05b471ffa763b08f82131d2f7d92f0a5bb85303fc58c74580e37970e390e05", 0x72, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x880, 0xc1) fanotify_mark(0xffffffffffffffff, 0x4d557077a602bde8, 0x9, r0, &(0x7f0000000280)='./file0/file0\x00') r1 = open(&(0x7f00000002c0)='./file0/file0\x00', 0x2000, 0x86) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='./file0/file0\x00', r3, &(0x7f00000003c0)='./file0\x00', 0x0) r4 = pidfd_getfd(r1, r2, 0x0) renameat2(r2, &(0x7f0000000400)='./file0/file0\x00', r4, &(0x7f0000000440)='./file0\x00', 0x7) statx(r3, &(0x7f0000000500)='./file1\x00', 0x400, 0x8, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() mount$fuse(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0), 0x10, &(0x7f0000000640)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize}], [{@dont_hash}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@uid_gt={'uid>', r6}}, {@obj_type={'obj_type', 0x3d, '\x00'}}]}}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x2001, 0x20) r8 = dup2(r7, r0) accept4(r8, &(0x7f0000000780)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000800)=0x80, 0x800) openat(r0, &(0x7f0000000840)='./file0/file0\x00', 0x400001, 0x14a) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0xc407e53f8f0fb6a1}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4805) [ 157.432414][ T6544] chnl_net:caif_netlink_parms(): no params data found [ 157.639513][ T6544] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.689578][ T6544] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.699472][ T6544] device bridge_slave_0 entered promiscuous mode [ 157.709283][ T6544] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.717192][ T6544] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.725890][ T6544] device bridge_slave_1 entered promiscuous mode [ 157.773375][ T6544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.794852][ T6544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.893162][ T6544] team0: Port device team_slave_0 added [ 157.907376][ T6544] team0: Port device team_slave_1 added [ 157.978018][ T6544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.992173][ T6544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.020853][ T6544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.072297][ T6544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.081116][ T6544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.107580][ T6544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.127268][ T6681] chnl_net:caif_netlink_parms(): no params data found [ 158.178154][ T6544] device hsr_slave_0 entered promiscuous mode [ 158.197131][ T6544] device hsr_slave_1 entered promiscuous mode [ 158.370156][ T6681] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.378042][ T6681] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.386818][ T6681] device bridge_slave_0 entered promiscuous mode [ 158.414986][ T6681] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.422136][ T6681] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.432837][ T6681] device bridge_slave_1 entered promiscuous mode [ 158.498291][ T6681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.559567][ T6681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.600595][ T6888] chnl_net:caif_netlink_parms(): no params data found [ 158.656389][ T6681] team0: Port device team_slave_0 added [ 158.683582][ T6681] team0: Port device team_slave_1 added [ 158.725593][ T6681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.733930][ T6681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.769107][ T6681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.815245][ T6681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.822215][ T6681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.863478][ T6681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.877546][ T6544] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.949501][ T6544] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.957861][ T6888] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.965319][ T6888] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.973356][ T6888] device bridge_slave_0 entered promiscuous mode [ 158.985247][ T6681] device hsr_slave_0 entered promiscuous mode [ 158.992351][ T6681] device hsr_slave_1 entered promiscuous mode [ 158.999919][ T6681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.008471][ T6681] Cannot create hsr debugfs directory [ 159.014907][ T6544] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 159.023760][ T6888] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.031371][ T6888] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.039521][ T6888] device bridge_slave_1 entered promiscuous mode [ 159.059976][ T6544] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 159.075890][ T136] Bluetooth: hci0: command 0x0409 tx timeout [ 159.112624][ T6888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.144498][ T6888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.216444][ T6888] team0: Port device team_slave_0 added [ 159.241487][ T6888] team0: Port device team_slave_1 added [ 159.302121][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.309666][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.339623][ T6888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.375717][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.382681][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.408993][ T6888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.459329][ T6888] device hsr_slave_0 entered promiscuous mode [ 159.467729][ T6888] device hsr_slave_1 entered promiscuous mode [ 159.475835][ T6888] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.483399][ T6888] Cannot create hsr debugfs directory [ 159.523803][ T6681] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.542465][ T6681] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.559468][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 159.573631][ T6681] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.593154][ T6681] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.663958][ T6544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.695646][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.707809][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.742628][ T6544] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.773815][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.782503][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.792249][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.799675][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.813667][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.834137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.842641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.851917][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.859033][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.867836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.898753][ T6888] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.909981][ T6681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.920155][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.929819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.938948][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.947407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.956338][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.971083][ T6888] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.981156][ T6888] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.991657][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.999795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.008339][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.018666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.027163][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.043004][ T6681] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.053331][ T6888] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.064164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.071800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.080582][ T6544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.100534][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.109451][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.118684][ T7537] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.125817][ T7537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.133952][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.142744][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.151271][ T7537] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.158390][ T7537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.166060][ T7537] Bluetooth: hci4: command 0x0409 tx timeout [ 160.184823][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.192622][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.202966][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.212085][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.221248][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.232991][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.249485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.258211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.268287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.276382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.297616][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.306186][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.326953][ T6544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.342153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.350704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.364703][ T6681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.398439][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.407248][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.448345][ T6681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.457113][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.466355][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.479269][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.488107][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.502294][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.511161][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.523325][ T6888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.537623][ T6544] device veth0_vlan entered promiscuous mode [ 160.559014][ T6544] device veth1_vlan entered promiscuous mode [ 160.569995][ T6888] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.578413][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.586617][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.617498][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.628721][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.639188][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.648270][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.656795][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.663843][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.684316][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.695309][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.703743][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.712877][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.720002][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.729043][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.753341][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.761799][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.771215][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.779880][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.789290][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.803110][ T6544] device veth0_macvtap entered promiscuous mode [ 160.819149][ T6544] device veth1_macvtap entered promiscuous mode [ 160.828676][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.837668][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.846402][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.855061][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.862702][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.872123][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.882443][ T6681] device veth0_vlan entered promiscuous mode [ 160.896477][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.906654][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.915334][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.923598][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.933266][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.955765][ T6544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.968538][ T6888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.980028][ T6888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.991397][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.999789][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.009647][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.018731][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.031193][ T6681] device veth1_vlan entered promiscuous mode [ 161.043131][ T6544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.052539][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.061232][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.070777][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.093766][ T6544] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.103073][ T6544] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.112252][ T6544] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.123533][ T6544] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.154528][ T7532] Bluetooth: hci0: command 0x041b tx timeout [ 161.165637][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.173739][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.182802][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.191758][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.199701][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.212778][ T6888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.232524][ T6681] device veth0_macvtap entered promiscuous mode [ 161.260302][ T6681] device veth1_macvtap entered promiscuous mode [ 161.287644][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.300332][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.309726][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.318774][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.342452][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.370918][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.386889][ T6681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.416452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.427805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.440896][ T6681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.452120][ T6681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.463552][ T6681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.482990][ T6681] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.492008][ T6681] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.504426][ T6681] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.513141][ T6681] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.526255][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.535449][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.548905][ T6888] device veth0_vlan entered promiscuous mode [ 161.571464][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.579772][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.590316][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.599075][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.609967][ T1056] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.640961][ T1056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.649418][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 161.675935][ T6888] device veth1_vlan entered promiscuous mode [ 161.684275][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.692383][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.718551][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.728252][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.749880][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.761492][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.805401][ T6888] device veth0_macvtap entered promiscuous mode [ 161.815638][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.836994][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.855365][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.902949][ T6888] device veth1_macvtap entered promiscuous mode [ 161.932340][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.951377][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.975488][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.990634][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.002826][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.018786][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.036607][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.056449][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.073024][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.088714][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.115076][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.130384][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.150433][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.160913][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.172214][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.183440][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.193724][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.194790][ T32] Bluetooth: hci4: command 0x041b tx timeout [ 162.208063][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.210631][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.217062][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.232672][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.245109][ T6888] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.253872][ T6888] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.266666][ T6888] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.277086][ T6888] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.402141][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.413627][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:51:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x0, 0x1, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001380), 0xffffffffffffffff) [ 162.477623][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.507991][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.530027][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.544726][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:51:43 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) r2 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x250, 0x48100) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x76, 0x4, 0x9, 0x7, 0x0, 0x4d09, 0x20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0x7}, 0x9000, 0x32f4aacb, 0x10000, 0x9, 0x100000001, 0x3c5fa85a, 0x1, 0x0, 0x2, 0x0, 0x10000}, r1, 0x0, r2, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], 0x0, 0x0, 0x0) mkdir(0x0, 0x0) 19:51:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4fff1, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000100)=0x8003, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x100000530) [ 162.734341][ C0] hrtimer: interrupt took 34628 ns 19:51:43 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 19:51:43 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) r2 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x250, 0x48100) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x76, 0x4, 0x9, 0x7, 0x0, 0x4d09, 0x20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0x7}, 0x9000, 0x32f4aacb, 0x10000, 0x9, 0x100000001, 0x3c5fa85a, 0x1, 0x0, 0x2, 0x0, 0x10000}, r1, 0x0, r2, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], 0x0, 0x0, 0x0) mkdir(0x0, 0x0) 19:51:43 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 19:51:43 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB='mangle\x00'/25], &(0x7f0000000140)=0x2b) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r1) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="cc6d7e5a889d", 0x6}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) [ 163.235296][ T7537] Bluetooth: hci0: command 0x040f tx timeout [ 163.426979][ T32] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 163.674259][ T32] usb 1-1: Using ep0 maxpacket: 8 [ 163.717496][ T7532] Bluetooth: hci2: command 0x040f tx timeout [ 163.804114][ T32] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 163.815415][ T32] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 163.984168][ T32] usb 1-1: New USB device found, idVendor=0499, idProduct=101f, bcdDevice=70.86 [ 163.993311][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=26 [ 164.002756][ T32] usb 1-1: Product: syz [ 164.007855][ T32] usb 1-1: Manufacturer: syz [ 164.012519][ T32] usb 1-1: SerialNumber: syz [ 164.026963][ T32] usb 1-1: config 0 descriptor?? [ 164.274029][ T7532] Bluetooth: hci4: command 0x040f tx timeout [ 164.610609][ T136] usb 1-1: USB disconnect, device number 2 [ 165.324446][ T7532] Bluetooth: hci0: command 0x0419 tx timeout [ 165.383909][ T2976] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 165.623863][ T2976] usb 1-1: Using ep0 maxpacket: 8 [ 165.744603][ T2976] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 165.755567][ T2976] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 165.804427][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 165.924121][ T2976] usb 1-1: New USB device found, idVendor=0499, idProduct=101f, bcdDevice=70.86 [ 165.933928][ T2976] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=26 [ 165.942017][ T2976] usb 1-1: Product: syz [ 165.946632][ T2976] usb 1-1: Manufacturer: syz [ 165.951236][ T2976] usb 1-1: SerialNumber: syz [ 165.957942][ T2976] usb 1-1: config 0 descriptor?? [ 166.268212][ T2976] usb 1-1: USB disconnect, device number 3 [ 166.354893][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 170.972026][ T7739] chnl_net:caif_netlink_parms(): no params data found [ 171.048410][ T7739] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.056024][ T7739] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.065199][ T7739] device bridge_slave_0 entered promiscuous mode [ 171.111030][ T7739] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.133665][ T7739] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.167949][ T7739] device bridge_slave_1 entered promiscuous mode [ 171.237410][ T7739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.266852][ T7739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.313084][ T7739] team0: Port device team_slave_0 added [ 171.328644][ T7739] team0: Port device team_slave_1 added [ 171.364671][ T7739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.371649][ T7739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.399249][ T7739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.412380][ T7739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.419932][ T7739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.447039][ T7739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.588102][ T7739] device hsr_slave_0 entered promiscuous mode [ 171.607335][ T7739] device hsr_slave_1 entered promiscuous mode [ 171.615054][ T7739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.622630][ T7739] Cannot create hsr debugfs directory [ 171.727591][ T7901] chnl_net:caif_netlink_parms(): no params data found [ 172.017439][ T8026] chnl_net:caif_netlink_parms(): no params data found [ 172.036749][ T7739] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.051319][ T7901] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.061065][ T7901] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.070913][ T7901] device bridge_slave_0 entered promiscuous mode [ 172.086834][ T7739] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.097165][ T7901] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.110847][ T7901] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.120219][ T7901] device bridge_slave_1 entered promiscuous mode [ 172.141496][ T7739] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 172.187626][ T7739] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.202462][ T7901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.229642][ T7901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.293755][ T8026] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.300844][ T8026] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.314845][ T8026] device bridge_slave_0 entered promiscuous mode [ 172.331075][ T7901] team0: Port device team_slave_0 added [ 172.338984][ T8026] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.347287][ T8026] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.355516][ T8026] device bridge_slave_1 entered promiscuous mode [ 172.374912][ T7901] team0: Port device team_slave_1 added [ 172.422674][ T8026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.437602][ T8026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.459893][ T7901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.468874][ T7901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.495878][ T7901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.510197][ T7901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.517811][ T7901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.544931][ T7901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.610948][ T8026] team0: Port device team_slave_0 added [ 172.620519][ T8026] team0: Port device team_slave_1 added [ 172.634570][ T7901] device hsr_slave_0 entered promiscuous mode [ 172.642054][ T7901] device hsr_slave_1 entered promiscuous mode [ 172.649661][ T7901] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.658113][ T7901] Cannot create hsr debugfs directory [ 172.743467][ T8026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.751676][ T8026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.781964][ T8026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.826968][ T7739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.833663][ T7532] Bluetooth: hci1: command 0x0409 tx timeout [ 172.842870][ T8026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.850462][ T8026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.876841][ T8026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.940564][ T7739] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.954487][ T8026] device hsr_slave_0 entered promiscuous mode [ 172.961904][ T8026] device hsr_slave_1 entered promiscuous mode [ 172.968963][ T8026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.977082][ T8026] Cannot create hsr debugfs directory [ 172.992356][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.000496][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.069419][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.080229][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.091578][ T7537] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.098765][ T7537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.119287][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.153690][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 173.158056][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.171947][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.181229][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.188397][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.207770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.253770][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.262274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.272578][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.282933][ T7901] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 173.302942][ T7901] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 173.312917][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.328074][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.337807][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.356638][ T7901] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 173.373382][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.382154][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.391983][ T7901] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 173.424596][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.435381][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.447442][ T7739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.503362][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.515882][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.542552][ T8026] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.551416][ T8026] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.553779][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 173.571160][ T8026] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.587530][ T8026] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.615767][ T7739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.674348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.683020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.700814][ T7901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.744195][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.751828][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.778845][ T7901] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.789261][ T8026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.802871][ T7739] device veth0_vlan entered promiscuous mode [ 173.825774][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.834786][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.843031][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.853643][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.862138][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.869332][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.877938][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.886990][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.895677][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.902965][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.911209][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.920704][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.929687][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.938825][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.954010][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.961654][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.970416][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.978778][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.994281][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.002879][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.016150][ T7739] device veth1_vlan entered promiscuous mode [ 174.033114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.048574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.063197][ T8026] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.075033][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.083332][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.098767][ T7901] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.113113][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.137710][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.148306][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.159653][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.170189][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.179567][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.186728][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.195040][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.204113][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.212650][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.219775][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.228094][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.263430][ T7739] device veth0_macvtap entered promiscuous mode [ 174.276148][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.284186][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.292641][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.301950][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.310694][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.319465][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.334450][ T7739] device veth1_macvtap entered promiscuous mode [ 174.347572][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.356154][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.364578][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.372377][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.381579][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.391432][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.399093][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.419848][ T7901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.436995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.445986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.462686][ T8026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.475066][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.487442][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.498349][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.508492][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.519188][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.530750][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.543680][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.555412][ T7739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.568347][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.580505][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.589466][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.601784][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.641696][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.652907][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.663252][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.675835][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.691242][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.701998][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.712910][ T7739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.721144][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.732998][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.742728][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.752796][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.769339][ T7901] device veth0_vlan entered promiscuous mode [ 174.779935][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.788808][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.799143][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.808064][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.828281][ T7739] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.837506][ T7739] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.846294][ T7739] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.855121][ T7739] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.866949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.880651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.892212][ T8026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.913937][ T7561] Bluetooth: hci1: command 0x041b tx timeout [ 174.934754][ T7901] device veth1_vlan entered promiscuous mode [ 174.971830][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.980499][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.991363][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.001280][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.021750][ T8026] device veth0_vlan entered promiscuous mode [ 175.072738][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.081736][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.107049][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.122323][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.147075][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.155268][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.162945][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.181552][ T8026] device veth1_vlan entered promiscuous mode [ 175.203523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.212084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.238040][ T7532] Bluetooth: hci3: command 0x041b tx timeout [ 175.246536][ T7901] device veth0_macvtap entered promiscuous mode [ 175.267508][ T7901] device veth1_macvtap entered promiscuous mode [ 175.278889][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.298082][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.309949][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.321928][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.331002][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.339356][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.351096][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.362264][ T8026] device veth0_macvtap entered promiscuous mode [ 175.386498][ T7901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.397692][ T7901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.409755][ T7901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.421831][ T7901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.432642][ T7901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.443961][ T7901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.454489][ T7901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.466664][ T7901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.486869][ T7901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.500867][ T8026] device veth1_macvtap entered promiscuous mode [ 175.508273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.518861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.528425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.544559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.579645][ T7901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.605611][ T7901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:51:56 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB='mangle\x00'/25], &(0x7f0000000140)=0x2b) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r1) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="cc6d7e5a889d", 0x6}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) 19:51:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) getdents64(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="28000000a26dae7e010000000100000037100001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYBLOB], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @local}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000ac0)={0x158, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x4}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x24002084}, 0x40) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="434e82dd6f3c4ea436c6c4", 0xb}], 0x1) [ 175.627762][ T7901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.643913][ T7901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.644656][ T7532] Bluetooth: hci5: command 0x041b tx timeout [ 175.666075][ T7901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.682125][ T7901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.693178][ T7901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.706915][ T7901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.758840][ T7901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.796254][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.810999][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.842838][ T7901] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.858094][ T7901] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.868381][ T7901] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.880540][ T7901] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.897961][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.918327][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.969607][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.988615][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.001622][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.012349][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.022352][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.034231][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.046678][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.058034][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.063545][ T136] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 176.072746][ T8026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.097816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.107072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.132463][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.144154][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.154482][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.166805][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.177586][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.188965][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.199516][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.210855][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.221554][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.232676][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.245657][ T8026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.284773][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.295780][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.308824][ T8026] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.317933][ T8026] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.327656][ T8026] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.334556][ T136] usb 2-1: Using ep0 maxpacket: 8 [ 176.337568][ T8026] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.459307][ T136] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 176.478897][ T136] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 176.590028][ T967] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.605607][ T967] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.628967][ T7561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.644322][ T136] usb 2-1: New USB device found, idVendor=0499, idProduct=101f, bcdDevice=70.86 [ 176.662606][ T136] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=26 [ 176.691672][ T136] usb 2-1: Product: syz [ 176.710671][ T136] usb 2-1: Manufacturer: syz [ 176.748007][ T136] usb 2-1: SerialNumber: syz [ 176.773771][ T8547] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.788780][ T8547] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.795035][ T136] usb 2-1: config 0 descriptor?? [ 176.821963][ T1056] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.845482][ T1056] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.902181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.916972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.956520][ T1056] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.971050][ T1056] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.998404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.027633][ T7] Bluetooth: hci1: command 0x040f tx timeout 19:51:58 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB='mangle\x00'/25], &(0x7f0000000140)=0x2b) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000054db2a0899041f10867001021a0109022d0001000000000904000002285f5b000924020200000000000905030300000000000905840200f27652613b4b136176426805f4423f8225ce4b20f50a6de5e44fd017d12373da8e0ecf5686949cc218c4565e96833320cf4e0fcde40210d2031612761d18b92b6a726efecbb99c94906d0bc36909d3ef095bb0db7782edf180a9dbc1a64a1085d221798aa17af4886c6aa91ee81ef229bc8c9a96ce5343357bcc97de9ff9d6310a749537b0f0f81b4527c44c2f2bcb118e5e4e4666dde31872a5e1ce67ff059a1393a769ba01fc6ed7b862d305b9468139be0caefb9e14b309bc69439470a3b21af632f3f2aead3aeab14acf76d201525aa2be4cbb7348cbc38f60b5"], 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r1) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="cc6d7e5a889d", 0x6}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) 19:51:58 executing program 4: perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x10502, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa9e, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x2000007, 0x0, 0x10001}) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x2, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0xfffffffe, @loopback, 0x4}}, 0x0, 0x2, 0x46, 0x0, "000000000000040000000000000000000000000000000000000000000000000000000000000000000000002c78df2ce100"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x42, 0x0, "cd9263e1d290d939a4d4fd3742bdec7c924cdfeb9b82bcbafe0feda7c107354cbf3ee0ffc82c43663c07416624a7af9cbd7fd86ba15673cf43edec3c0266702c0379d700f19dfcfec0aedfbcb6aed990"}, 0xfffffffffffffede) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) getdents64(r4, &(0x7f0000000280)=""/35, 0x23) 19:51:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./file0\x00', 0x7c3542, 0x85) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x2, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000100)=0x8) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 19:51:58 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB='mangle\x00'/25], &(0x7f0000000140)=0x2b) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r1) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="cc6d7e5a889d", 0x6}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) 19:51:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) getdents64(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000100000004000180"], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="28000000a26dae7e010000000100000037100001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYBLOB], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @local}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000ac0)={0x158, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x4}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x24002084}, 0x40) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="434e82dd6f3c4ea436c6c4", 0xb}], 0x1) [ 177.324460][ T7296] Bluetooth: hci3: command 0x040f tx timeout [ 177.628801][ T7] usb 2-1: USB disconnect, device number 2 [ 177.673671][ T136] usb 1-1: new high-speed USB device number 4 using dummy_hcd 19:51:58 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10842, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x80101, 0x0) write$rfkill(r1, &(0x7f0000000140)={0x7, 0x8, 0x0, 0x0, 0x1}, 0x8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x400140, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x200000, 0x0, 0x0, 0x1}, 0x8) dup3(r0, r0, 0x80000) syz_usb_connect(0x1, 0x1b, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf9, 0xb8, 0x41, 0x40, 0x19d2, 0x1565, 0xd3f8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x0, 0xfe, 0x1fc8b7134a9e1197}}]}}, 0x0) [ 177.740689][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 177.893556][ T7296] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 177.934969][ T136] usb 1-1: Using ep0 maxpacket: 8 19:51:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket(0xf, 0x800, 0x1f) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 178.063580][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 178.102055][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 19:51:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) syz_usb_connect(0x0, 0x41, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xa0, 0xda, 0x82, 0x0, 0xa257, 0x2013, 0x6f00, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfe, 0x3f, 0xa3, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000003c0)={0x0, "ee8087446df711e19b6716ea872ed6c156048da2313f7e3d12879d0e4a1bb0d116537db77462d7f2b49f51b1c03aab879d17355c9afa64e70bc7f3cf3e623af3"}) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$HIDIOCGRDESC(r2, 0x90044802, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000001740)) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 178.143616][ T7296] usb 4-1: Using ep0 maxpacket: 8 [ 178.274466][ T7296] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 178.303555][ T5] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 178.304658][ T136] usb 1-1: New USB device found, idVendor=0499, idProduct=101f, bcdDevice=70.86 [ 178.312828][ T7296] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 178.403781][ T136] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=26 [ 178.411897][ T136] usb 1-1: Product: syz [ 178.493765][ T136] usb 1-1: Manufacturer: syz [ 178.498419][ T136] usb 1-1: SerialNumber: syz [ 178.504952][ T136] usb 1-1: config 0 descriptor?? [ 178.554163][ T7296] usb 4-1: New USB device found, idVendor=0499, idProduct=101f, bcdDevice=70.86 [ 178.563231][ T7296] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=26 [ 178.571776][ T5] usb 6-1: Invalid ep0 maxpacket: 64 [ 178.653235][ T8853] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 178.654460][ T7296] usb 4-1: Product: syz [ 178.754019][ T5] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 178.783586][ T7538] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 178.794765][ T7296] usb 4-1: Manufacturer: syz [ 178.799385][ T7296] usb 4-1: SerialNumber: syz 19:51:59 executing program 4: perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x10502, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa9e, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x2000007, 0x0, 0x10001}) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x2, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0xfffffffe, @loopback, 0x4}}, 0x0, 0x2, 0x46, 0x0, "000000000000040000000000000000000000000000000000000000000000000000000000000000000000002c78df2ce100"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x42, 0x0, "cd9263e1d290d939a4d4fd3742bdec7c924cdfeb9b82bcbafe0feda7c107354cbf3ee0ffc82c43663c07416624a7af9cbd7fd86ba15673cf43edec3c0266702c0379d700f19dfcfec0aedfbcb6aed990"}, 0xfffffffffffffede) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) getdents64(r4, &(0x7f0000000280)=""/35, 0x23) [ 178.888173][ T7296] usb 4-1: config 0 descriptor?? [ 179.024314][ T5] usb 6-1: Invalid ep0 maxpacket: 64 [ 179.032728][ T5] usb usb6-port1: attempt power cycle [ 179.074964][ T7296] Bluetooth: hci1: command 0x0419 tx timeout [ 179.148096][ T2976] usb 1-1: USB disconnect, device number 4 [ 179.155733][ T7538] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.174878][ T7538] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.252182][ T7538] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 179.289603][ T7538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:52:00 executing program 4: perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x415a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x10502, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa9e, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x2000007, 0x0, 0x10001}) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x2, 0x0, @empty, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0xfffffffe, @loopback, 0x4}}, 0x0, 0x2, 0x46, 0x0, "000000000000040000000000000000000000000000000000000000000000000000000000000000000000002c78df2ce100"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x42, 0x0, "cd9263e1d290d939a4d4fd3742bdec7c924cdfeb9b82bcbafe0feda7c107354cbf3ee0ffc82c43663c07416624a7af9cbd7fd86ba15673cf43edec3c0266702c0379d700f19dfcfec0aedfbcb6aed990"}, 0xfffffffffffffede) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) getdents64(r4, &(0x7f0000000280)=""/35, 0x23) [ 179.403952][ T7296] Bluetooth: hci3: command 0x0419 tx timeout [ 179.488057][ T7296] usb 4-1: USB disconnect, device number 2 [ 179.494413][ T5] usb 6-1: new low-speed USB device number 4 using dummy_hcd [ 179.637731][ T5] usb 6-1: Invalid ep0 maxpacket: 64 19:52:00 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x50, r0, 0x29f32000) socket(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x6c00, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 179.793596][ T7532] Bluetooth: hci5: command 0x0419 tx timeout [ 179.813577][ T5] usb 6-1: new low-speed USB device number 5 using dummy_hcd [ 179.852359][ T7538] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 179.923686][ T5] usb 6-1: Invalid ep0 maxpacket: 64 [ 179.929353][ T5] usb usb6-port1: unable to enumerate USB device [ 179.933798][ T7538] wacom 0003:056A:0331.0001: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.1-1/input0 19:52:00 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="9a8ab4708851299986"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) write(r0, &(0x7f0000000140)="cc2c3e7973cbebac49c270d46d0609baa0c770ecdf9026d577cdf42fe2829c7960e395a1cda5a772ba9848ac54e64eeaac4587cbef296c1c98ca7fcc00cd383dac0481bf35b0673335fb0082d8ffcc265f4bf6ba5c5d98f1d9c377d54789215752e22c8b30e68dd14ce67aa9de77b83fdef005481fd823de9a988242c08b0e12df4f5732f263d71f4b1d6d3b614a573eb3fea0cf10e670619aa9d30c287ea24cd8774dfd1b1e3367babec5c1968dd6821a8945b061f55aa4", 0xb8) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) [ 180.044483][ T8860] UDC core: couldn't find an available UDC or it's busy: -16 [ 180.052624][ T8860] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 19:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, r1, 0x0, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4fff1, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000001940)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001900)={&(0x7f0000001800)={0xd0, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xd0}}, 0x14) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x410040, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000001780)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001700)={0x70, r2, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x800}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_TX_RATES={0x3c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x12, 0x2, 0x9, 0x4, 0x16, 0x2, 0x60, 0x3, 0x5, 0x24, 0x1b, 0x1, 0x60, 0x16, 0x6c, 0x1b, 0x60, 0x3, 0x24, 0x4, 0x12, 0x18, 0xc, 0x1b, 0x9, 0xb, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7f, 0xffe0, 0x0, 0x6, 0x2, 0x3, 0x800]}}]}]}, @NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xce}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000001}, 0x4084) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x83c27d5d48c93f0b}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x1384, r2, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x80}}}}, [@NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8, 0xa, 0xfdea7866}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x1344, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1310, 0xd, 0x0, 0x1, [{0x66, 0x0, "554a29b9fc37ed1823aebbf7968c4926b349308b15c607f093088136eb613bbbb7582de8c650014da7df9f2b223c465bf16b46c688dfdf6a85282c595082d1f70045e970b63e6f65aa104cf85bde22aeb0fe763db6fe6b88f8a96f3f49d4bed3f502"}, {0xc4, 0x0, "9144b2d30ea47821acc57a89683310f13e1e34548cf7a21ca3607767af4455b5085d00e8551171e8988cac66f60633ac8799036a74b17b2236e969810caf902e025715cdb523c2b42e7e7667e3d7c1b980b921ab4972f0bf60ffddd609ccf51bb4855371d5e92c081fdb8bc96c553b73c3e76fd8aa2ef22d746e4786832f5241ac71e53cc5da552542ff10429618e2cf32c90446833eb4d0a271643143cd88d4c084a6d9ec52ce2a7735be1edb2755bd8718b203047aa90baf6807aea3ba8a51"}, {0xc1, 0x0, "bc80dc93964205c48f2ada6588a22af8620c7f5ce577472dca6982cef10fe62fe2d679dcc745526ca9e2de169df42e5f81f00ee0a10ee7e9b33b387cfb395b8f1965c9dc85dc7354d498847b41a090b55860023d894af74515d996199dfdcca74e61ffdbfac783e73ac03b984b5d641e5a609cff4f57a47c8a7d77ec1d42d7896097f78588bc5ef4a4ae2772edc5cab73e61c1b4b790cfa86db014022fbcc11034653663f38101af034173e9fad0b812ef8c957a98907a0560215489a0"}, {0x1004, 0x0, "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"}, {0x4d, 0x0, "be60fd3fc085e5abe161a93e6d3c3f829586ae247f5b62023f8d2c33f3965f85ca3716385620cbd29ceb2ff0dc36abad44826bc104da9e41e18234b80846b0ef7895edc5577a4f1e59"}, {0x84, 0x0, "be82501ffce8244af945573335fd7d934efaea62a4e05e34760716e1c67b683e6ec6b060a4b381ffef9a5d0d282c4fac46f78330fdd2918fe99c5b60799d73f388c3fe8e4fd47f174f15f7e4f07cb579268e166b6cacdfc98626206ff21d653e5a45d6b6b77f45a615689e6082f7de6325d7d4d7feb2c0468c4115807cc01297"}, {0x42, 0x0, "f686fbd69aec514a6870d0da43e3464d70d369ccf27737ed7b10a41098ceefcfb03c9d70fb26ff8bb3bda8b3559335e6e8ebc3c114b90d1d8ac85d3da90f"}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "2aa93125138b"}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x2}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x3f}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_TYPE={0x5}]}]}, 0x1384}, 0x1, 0x0, 0x0, 0x40008d0}, 0x24040000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000001980)={'wg1\x00'}) 19:52:01 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 180.637846][ T8942] tipc: Started in network mode [ 180.647576][ T8942] tipc: Node identity 9, cluster identity 4711 [ 180.662622][ T8942] tipc: Node number set to 9 19:52:01 executing program 5: ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000000)=0xf900) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x16c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendto$inet(r3, &(0x7f0000000480)="2b003846f06d0697c997d9bfd949343d603a573b53980d52b4a9ad7e53a4665032c404407ec7cdf8c34a5aa231459e9d2048c73a3fcb8bfb671ee76110dbf57773f8e9b6bdf2d81c8b2aa08656546944853b5508c6e7607e6e8f6908eff7ebc3e27ee8219ff6de1e2c7adf854771514535bfbeb657d73afd8b9f18b1b1cb30227e4f6ed2c2c5910df16eedb08aab29b1d8096ff474c2980806616e0c52003b512c51a8499a1574e54ef57ad00f16004a41ae25f14779b7f7de40697ad15f90f4cd7b982e2e5d31367765f9dfbd9f50e57ee09663d3e63842fd78f9efffef260a674c58d27c5398075ab6ff85ac7bb28038", 0xf1, 0x2008014, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000140)={{0x4, 0x6, 0x0, 0x491, 'syz1\x00', 0x8001}, 0x2, 0x400, 0x0, 0xffffffffffffffff, 0x1, 0x1, 'syz1\x00', &(0x7f00000002c0)=['sy\xcf0\x00\xe5\x8b\xc7\xf6Peb\x1c\x02\xcb\xfc\xff\xe8D^\xcd\xe62$n\xc2o\x1d\xf2y\x8f\xfb\x88\\\x93\x16\xc8][\xc4\a\xa1\xc6\x89\xa8\xa1YPW\x963\xc7\xec\x1e\x9b\xef\xab\xc1\xfe\xb5\x12\x9f\t\xc3\x0fi\xa5\xd4\x02\xb5\xa3\xd0\xfeo-\xbcU\xf2o\t\xf10\xf8\xc1\x00_K\x80\xd4\x9e\x1d\x84\xee\t\xf5\x05\x9e\x15\xed\xea\x0eBekTpy\x9bK\xc5$f\xb0\xbbQr\x90\xefS\x82\xf7\xc2\x1c\xd3.\xf4\x9b$)\x90\x06\xdb'], 0x84, '\x00', [0x6, 0x5, 0x40, 0x8]}) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) [ 181.064304][ T8547] tipc: Left network mode 19:52:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x3, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000bd9485b38b80500000000000000000000af26ab964a0df20e98b6f3259df330364ded3061f4364ca11b1d8fdc99b1effe7f4e9199bc7891a4dde33ad57bbf8cccc7fa09aa93b9ec27a284e28a10a1397687e6629396a62a14231946b0cc9b4be016bab957b3d8082779b1a117c489627bb4e186206b6d30a30a70ca4d410006cdf020ee5951846df211930583655f8bea9a613f9e5f9c7d480babd6a1c66298f14528575db207f44877a01ffa60", @ANYRES32=r3, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800500160000000000"], 0x3c}}, 0x0) [ 181.243500][ T20] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 181.443394][ T20] usb 2-1: device descriptor read/64, error -32 [ 181.723582][ T20] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 181.923356][ T20] usb 2-1: device descriptor read/64, error -32 19:52:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./bus\x00', 0x0, 0x800031, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000f00) ioctl$FS_IOC_SETVERSION(r0, 0x6609, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000009, 0x810, r2, 0xbc738000) signalfd(0xffffffffffffffff, &(0x7f0000000400)={[0x40]}, 0x8) 19:52:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2900, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x100010, r2, 0x88a59000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x298, 0x168, 0x0, 0x298, 0x0, 0x390, 0x250, 0x250, 0x390, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x298, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_batadv\x00', {0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6, 0x1000}}}, @common=@inet=@hashlimit1={{0x58}, {'sit0\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r4 = dup(r1) sendfile(r4, r0, 0x0, 0x4000000000000081) [ 182.203523][ T20] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 182.288328][ T9024] Cannot find set identified by id 0 to match [ 182.323592][ T20] usb 2-1: device descriptor read/8, error -71 [ 183.266201][ T7538] usb 2-1: USB disconnect, device number 3 19:52:04 executing program 5: r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) clone3(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 19:52:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) syz_usb_connect(0x0, 0x41, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xa0, 0xda, 0x82, 0x0, 0xa257, 0x2013, 0x6f00, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfe, 0x3f, 0xa3, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000003c0)={0x0, "ee8087446df711e19b6716ea872ed6c156048da2313f7e3d12879d0e4a1bb0d116537db77462d7f2b49f51b1c03aab879d17355c9afa64e70bc7f3cf3e623af3"}) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$HIDIOCGRDESC(r2, 0x90044802, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000001740)) syz_open_dev$hidraw(0x0, 0x0, 0x0) 19:52:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2900, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x100010, r2, 0x88a59000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x298, 0x168, 0x0, 0x298, 0x0, 0x390, 0x250, 0x250, 0x390, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x298, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_batadv\x00', {0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6, 0x1000}}}, @common=@inet=@hashlimit1={{0x58}, {'sit0\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) r4 = dup(r1) sendfile(r4, r0, 0x0, 0x4000000000000081) 19:52:04 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket(0xf, 0x800, 0x1f) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:52:04 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x50, r0, 0x29f32000) socket(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x1d, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x6c00, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 183.540701][ T9050] Cannot find set identified by id 0 to match 19:52:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000440)="924da2efb0a36a800bdba8c8667c6555ba5f712bded2054f2249951219947cd2faa4bacf3f038f084f42b35f24eea820d32dcad8f899abb20b4c58d18e1c13ee6b1227b9745b8b2312c098970c9002681e34c74cea094225848e7a83d307784b770aaab422956272f92f2dfcf181c07927851bb864b1a9ab0a2d4974", 0x7c}, {&(0x7f0000000140)="8c1a276576f1d771d3c7754ffdcabc7539d9081f95cb3d85564da4ae968953c364fc3617b4776f9d60cd154deaaaf1485a6248014ea0c1", 0x37}, {&(0x7f0000000500)="bae8a490fc6a8fdac7ad35956eb36a2e28eb196cdfb24e346bcb6bc317737f0650a4bd4e65af45e42302374039ea2f4f33500a3840739bc8c06f39ba0344c8317b9164798c3a892740301c382c78da476a9621c0ebb18dd72d4ba347cb753e4d4efe8f7d6eceac949a1ebb7f489209688b5bace21732ee3a9cb08a9e755d740630ce5a6b4a33dca8bd4a4c611aec96e12e0b5bb96fa7a05cae8b2523bf891ccc1c95aae723520892afb05b7dd15b26d8a5a9e5313e03c1be5cb7b757a3c326eac8e714f8400fc88a87054a323598b0892689582050", 0xd5}, {&(0x7f0000000180)="9c433015ecb69ef7", 0x8}, {&(0x7f0000000200)="6f11f740749bcadc2f5b719229823b1df902f3a20d07c1a522623954", 0x1c}, {&(0x7f0000000600)="d1f7bc5fc0a2b4776c367db74bf1308a789ce6c872b6dd21dff3b613175764ee36fb9c6e6aa4cd66dd6a5cbcedab9f7fc64db4d0da0941e4c531ca393bebfe913f5b30ad99de52ef99266a5df498ff9c12d29e507af87cdea4375f407ad21a56feaa9530bb564b7991acf5f1d09f1bbdeb", 0x71}, {0x0}], 0x7, 0x40d, 0x6) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 183.883455][ T7538] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 184.243654][ T7538] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.276326][ T7538] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.359828][ T7538] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 184.393118][ T7538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:52:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000440)="924da2efb0a36a800bdba8c8667c6555ba5f712bded2054f2249951219947cd2faa4bacf3f038f084f42b35f24eea820d32dcad8f899abb20b4c58d18e1c13ee6b1227b9745b8b2312c098970c9002681e34c74cea094225848e7a83d307784b770aaab422956272f92f2dfcf181c07927851bb864b1a9ab0a2d4974", 0x7c}, {&(0x7f0000000140)="8c1a276576f1d771d3c7754ffdcabc7539d9081f95cb3d85564da4ae968953c364fc3617b4776f9d60cd154deaaaf1485a6248014ea0c1", 0x37}, {&(0x7f0000000500)="bae8a490fc6a8fdac7ad35956eb36a2e28eb196cdfb24e346bcb6bc317737f0650a4bd4e65af45e42302374039ea2f4f33500a3840739bc8c06f39ba0344c8317b9164798c3a892740301c382c78da476a9621c0ebb18dd72d4ba347cb753e4d4efe8f7d6eceac949a1ebb7f489209688b5bace21732ee3a9cb08a9e755d740630ce5a6b4a33dca8bd4a4c611aec96e12e0b5bb96fa7a05cae8b2523bf891ccc1c95aae723520892afb05b7dd15b26d8a5a9e5313e03c1be5cb7b757a3c326eac8e714f8400fc88a87054a323598b0892689582050", 0xd5}, {&(0x7f0000000180)="9c433015ecb69ef7", 0x8}, {&(0x7f0000000200)="6f11f740749bcadc2f5b719229823b1df902f3a20d07c1a522623954", 0x1c}, {&(0x7f0000000600)="d1f7bc5fc0a2b4776c367db74bf1308a789ce6c872b6dd21dff3b613175764ee36fb9c6e6aa4cd66dd6a5cbcedab9f7fc64db4d0da0941e4c531ca393bebfe913f5b30ad99de52ef99266a5df498ff9c12d29e507af87cdea4375f407ad21a56feaa9530bb564b7991acf5f1d09f1bbdeb", 0x71}, {0x0}], 0x7, 0x40d, 0x6) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 184.809547][ T9049] tipc: Started in network mode [ 184.833864][ T9049] tipc: Node identity 9, cluster identity 4711 [ 184.840397][ T9049] tipc: Node number set to 9 [ 184.907196][ T7538] wacom 0003:056A:0331.0002: unknown main item tag 0x0 [ 184.946228][ T7538] wacom 0003:056A:0331.0002: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.1-1/input0 19:52:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000440)="924da2efb0a36a800bdba8c8667c6555ba5f712bded2054f2249951219947cd2faa4bacf3f038f084f42b35f24eea820d32dcad8f899abb20b4c58d18e1c13ee6b1227b9745b8b2312c098970c9002681e34c74cea094225848e7a83d307784b770aaab422956272f92f2dfcf181c07927851bb864b1a9ab0a2d4974", 0x7c}, {&(0x7f0000000140)="8c1a276576f1d771d3c7754ffdcabc7539d9081f95cb3d85564da4ae968953c364fc3617b4776f9d60cd154deaaaf1485a6248014ea0c1", 0x37}, {&(0x7f0000000500)="bae8a490fc6a8fdac7ad35956eb36a2e28eb196cdfb24e346bcb6bc317737f0650a4bd4e65af45e42302374039ea2f4f33500a3840739bc8c06f39ba0344c8317b9164798c3a892740301c382c78da476a9621c0ebb18dd72d4ba347cb753e4d4efe8f7d6eceac949a1ebb7f489209688b5bace21732ee3a9cb08a9e755d740630ce5a6b4a33dca8bd4a4c611aec96e12e0b5bb96fa7a05cae8b2523bf891ccc1c95aae723520892afb05b7dd15b26d8a5a9e5313e03c1be5cb7b757a3c326eac8e714f8400fc88a87054a323598b0892689582050", 0xd5}, {&(0x7f0000000180)="9c433015ecb69ef7", 0x8}, {&(0x7f0000000200)="6f11f740749bcadc2f5b719229823b1df902f3a20d07c1a522623954", 0x1c}, {&(0x7f0000000600)="d1f7bc5fc0a2b4776c367db74bf1308a789ce6c872b6dd21dff3b613175764ee36fb9c6e6aa4cd66dd6a5cbcedab9f7fc64db4d0da0941e4c531ca393bebfe913f5b30ad99de52ef99266a5df498ff9c12d29e507af87cdea4375f407ad21a56feaa9530bb564b7991acf5f1d09f1bbdeb", 0x71}, {0x0}], 0x7, 0x40d, 0x6) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 185.172908][ T9052] UDC core: couldn't find an available UDC or it's busy: -16 [ 185.193318][ T9052] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 19:52:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000440)="924da2efb0a36a800bdba8c8667c6555ba5f712bded2054f2249951219947cd2faa4bacf3f038f084f42b35f24eea820d32dcad8f899abb20b4c58d18e1c13ee6b1227b9745b8b2312c098970c9002681e34c74cea094225848e7a83d307784b770aaab422956272f92f2dfcf181c07927851bb864b1a9ab0a2d4974", 0x7c}, {&(0x7f0000000140)="8c1a276576f1d771d3c7754ffdcabc7539d9081f95cb3d85564da4ae968953c364fc3617b4776f9d60cd154deaaaf1485a6248014ea0c1", 0x37}, {&(0x7f0000000500)="bae8a490fc6a8fdac7ad35956eb36a2e28eb196cdfb24e346bcb6bc317737f0650a4bd4e65af45e42302374039ea2f4f33500a3840739bc8c06f39ba0344c8317b9164798c3a892740301c382c78da476a9621c0ebb18dd72d4ba347cb753e4d4efe8f7d6eceac949a1ebb7f489209688b5bace21732ee3a9cb08a9e755d740630ce5a6b4a33dca8bd4a4c611aec96e12e0b5bb96fa7a05cae8b2523bf891ccc1c95aae723520892afb05b7dd15b26d8a5a9e5313e03c1be5cb7b757a3c326eac8e714f8400fc88a87054a323598b0892689582050", 0xd5}, {&(0x7f0000000180)="9c433015ecb69ef7", 0x8}, {&(0x7f0000000200)="6f11f740749bcadc2f5b719229823b1df902f3a20d07c1a522623954", 0x1c}, {&(0x7f0000000600)="d1f7bc5fc0a2b4776c367db74bf1308a789ce6c872b6dd21dff3b613175764ee36fb9c6e6aa4cd66dd6a5cbcedab9f7fc64db4d0da0941e4c531ca393bebfe913f5b30ad99de52ef99266a5df498ff9c12d29e507af87cdea4375f407ad21a56feaa9530bb564b7991acf5f1d09f1bbdeb", 0x71}, {0x0}], 0x7, 0x40d, 0x6) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000440)="924da2efb0a36a800bdba8c8667c6555ba5f712bded2054f2249951219947cd2faa4bacf3f038f084f42b35f24eea820d32dcad8f899abb20b4c58d18e1c13ee6b1227b9745b8b2312c098970c9002681e34c74cea094225848e7a83d307784b770aaab422956272f92f2dfcf181c07927851bb864b1a9ab0a2d4974", 0x7c}, {&(0x7f0000000140)="8c1a276576f1d771d3c7754ffdcabc7539d9081f95cb3d85564da4ae968953c364fc3617b4776f9d60cd154deaaaf1485a6248014ea0c1", 0x37}, {&(0x7f0000000500)="bae8a490fc6a8fdac7ad35956eb36a2e28eb196cdfb24e346bcb6bc317737f0650a4bd4e65af45e42302374039ea2f4f33500a3840739bc8c06f39ba0344c8317b9164798c3a892740301c382c78da476a9621c0ebb18dd72d4ba347cb753e4d4efe8f7d6eceac949a1ebb7f489209688b5bace21732ee3a9cb08a9e755d740630ce5a6b4a33dca8bd4a4c611aec96e12e0b5bb96fa7a05cae8b2523bf891ccc1c95aae723520892afb05b7dd15b26d8a5a9e5313e03c1be5cb7b757a3c326eac8e714f8400fc88a87054a323598b0892689582050", 0xd5}, {&(0x7f0000000180)="9c433015ecb69ef7", 0x8}, {&(0x7f0000000200)="6f11f740749bcadc2f5b719229823b1df902f3a20d07c1a522623954", 0x1c}, {&(0x7f0000000600)="d1f7bc5fc0a2b4776c367db74bf1308a789ce6c872b6dd21dff3b613175764ee36fb9c6e6aa4cd66dd6a5cbcedab9f7fc64db4d0da0941e4c531ca393bebfe913f5b30ad99de52ef99266a5df498ff9c12d29e507af87cdea4375f407ad21a56feaa9530bb564b7991acf5f1d09f1bbdeb", 0x71}, {0x0}], 0x7, 0x40d, 0x6) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 186.283555][ T7538] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 186.453268][ T7538] usb 2-1: device descriptor read/64, error -32 19:52:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 186.728476][ T7538] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 186.924287][ T7538] usb 2-1: device descriptor read/64, error -32 19:52:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:08 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x101a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451, 0x8000, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='attr/fscreate\x00') madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) gettid() r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) get_robust_list(0x0, &(0x7f0000000180)=&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)=0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0xc) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002700)=""/4096, 0x1000}, {0x0}, {&(0x7f00000037c0)=""/144, 0x90}, {0x0}, {&(0x7f0000003980)=""/244, 0xf4}, {&(0x7f0000003a80)=""/21, 0x15}], 0x6, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) move_pages(r4, 0x3, &(0x7f0000000080)=[&(0x7f00005ec000/0x3000)=nil, &(0x7f0000681000/0x2000)=nil, &(0x7f0000754000/0x4000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) getpgrp(r1) 19:52:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 187.193223][ T7538] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 187.443211][ T7538] usb 2-1: device not accepting address 4, error -71 [ 187.758508][ T8547] tipc: Left network mode [ 188.284293][ T7537] usb 2-1: USB disconnect, device number 4 19:52:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:09 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x101a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7451, 0x8000, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='attr/fscreate\x00') madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) gettid() r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) get_robust_list(0x0, &(0x7f0000000180)=&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)=0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0xc) process_vm_writev(r3, 0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002700)=""/4096, 0x1000}, {0x0}, {&(0x7f00000037c0)=""/144, 0x90}, {0x0}, {&(0x7f0000003980)=""/244, 0xf4}, {&(0x7f0000003a80)=""/21, 0x15}], 0x6, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) move_pages(r4, 0x3, &(0x7f0000000080)=[&(0x7f00005ec000/0x3000)=nil, &(0x7f0000681000/0x2000)=nil, &(0x7f0000754000/0x4000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) getpgrp(r1) 19:52:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:12 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:13 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0xfffffffffffffffd) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x51, 0xa00}, 0x20040010) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f00000008c0)="140fb529c7b756bc586bf916e751165781426594a19d673dca007ac7c2a8f83b6084ba206ecb25d918d87aa75b837b8a00abe9490f26dfb93109bc17a6624601bb115bf9026b646ebd1b5ff1642c349ec1e95e7ab4e70c15e857c64016487075e258a8c3d17e949ab07483a221f0bd809ad7dc6acad0c992b6fa81caeddbcb13484c4a27ab46d015c615c08dc020cef07d4dd90c3c3db7001fdd588be9e17010268a3a94da0f7e27bc057d010bf3860341b4083252a84d97ecfbc89baa5aee5848dfe1ae4fb47815b628584156191b3fa1002a9661c90e1fad14aad63574344fd11039100e115b69ad9ee8bbb140efc254652fb333729a7e197e79c25b6be4f054517be7d091feb75542f83ace153be5517f8a416d28c59dd3d5e78e9271b7abee4eb09da19fa174714e44545151e087ed53629365173ca714d3a8d414ef9f9a6baf88e8324d8a715eb067a692d25c465e887c55032037986fd54d7346d6868ccf5c1490060972ee2f6bbd14d36de18bfd197d4f6a234db2b8c36eb4177f190c60a12da3064eb01c0e33dd4771450aefe8aab2e3a5a83d249f23b8dcd009057ff9664eb8d8c909076934e8e0b414211e760a2b3990ec3783685912da5bc76dac180401fd4aa2e54503671d2de39387a093bc3f5b408d807e0f3a3b6305e98934e922eecc0244f85a8211d2c209ff06c6f62ca21ff5a645f184b90e9573d929c922c62e4b0364726d000df739e888ebd2866a7f89c8ad2e54f6981c89f95a7fa0fb279fb638137019cd6f2f7f22246572e893fbbf231f6bac9428ddebaeb7c171ffb0c72446b056add79dec09bdaabb435441435be90fdcf659ed6ce3ec3cb8715513b1430d59dc900369eb35c45c2e08cf35f1b62e6e473ceea9327fbdcca8410fb83aec1a90fc668a326bca37930a1ab74aea3ccae608e126ca4b83a9b846c60144a3b54e0916fb40fe151c0804a8c66857e1029fe4dff15f2f74fe29248a04771ecdfdb72586e8f8ebfc34ca19480783f46fccce14359b4084310b09aea6cfeddee4eaa110a24694cfc7fc83d3d90782c22e2a0aba451837da9cbca37a102c5130c17c2f74cd01f701bb1a88f9dd6a7e2bf880f351fc5f69c9a8a293d6e134b16718ce3e40c2e57d4ed973a3149920a026bd018046321e2e774665f35773368322a40ad07f89184a7ce38e2c9d7916d62f63fa96e12e6f2b505f4774a29a1094d02814ece8c7313952273af9272209f0e0551f6cd3f7b065ebf87da67c081c577fd29355cfe2b98a33fd83d09d539595724c9f035738103a33067fb9d72d75c940331d89545766918e71de5606fea54f7d9aa7d586a286d08d725bf38f9178237de8e80c11d30e5c1c44486b0bb0881df46d382005d73eab66a013b3e425a8a9b098751a7e3043cf1dcca351149e8f7aa0c18993df35416a4cac98068852d26ed07a07f414c2ae4c20bb50d1c59886367d69526866f8365b0adc16e1f6a6f56f7f284323d99700c686f68b361b7675f1f1c3585bbebfd220b8b1de5c2c4983428ef3bf4579a1b43000395065f91d6963264299b016710dd25812576855679bdc047b675f084e2f7c238947d06074217b1459f0c11b3cbdc955db219578c81e3190978d33dcedc420956a1aa20beff1b0533ff6b3c17c76e1671eac3a920e53465c96924f59050fae263cc42a751b82b60c9c1d2d654bb154fe715d1a0e7754b901c1a700b216a6f0bcc336b7219860ad15341656534ec2b78f9c0114144cbf4157e088c91d6b62711630d8a6bdfeddf394ec625b2260560e1ba1755b98daa0d31e550f93aada75407f69b59cae4fbb294fd31aebd30621ddc01ee4755bc90fa5047a2177ef4ef022573ea72f29fd29e9df4bf6575875d785f891003adcea6453d5db6469fe0453a2e8b535b23533cc4571b9fd798a91d98fccbdddca75266f9a24a2710d7e17690f8d739a5145c0e5c6d5856fb85c67b8f825c51d1db295268994e297318401b90ca3c97e362e996844ee9217d465fb1c3c66fb5e7215427313545d10753cd9c7f3c5f54b4ab4a8e583aa572d737ec9305f0d6db166c586b052de218905f59784037c386a843d1868350e202e7bf8627c91e83969b2c03eefe080a88ae6380cd8f5b5126d9f68a9e2328df6e4e0012ea6957795eab0d332c81e26b176b7b389f1e47ff9f77b5a3d291e6dc52b953531aa03b2da5c442e2773391238df2cbfe1633e22098aef25e4e604133d9a264e2efa57c26af28b55d2a6da82556674889c45f4519be214d96b6504155f6f439f406ea04e80bbbe0508a19dc078ad113b38ddf94a1d8ea363fc5cec04770bd805b47273eba45590f73a3065ef19a9494f5c2e3eefb1fb38942786174cec3e55f1562172be8225ab7fb1dcf738add791751a2b1c76b760588f7fa59956ee0e26e749ac20051d5ea0b14f85eafe11b635c2ad4553e9543e11dbe601c4accfe2a441b261dadf9dcde34d5b49f9cc9c530a69bc8211fc03db75a2b1ef4320775b4b62afee4014624d00aebbf03ec91f453de510dcccd23cbf5fcb55e9d5bb43dfdb0265ddf056dc1405f3aff62be015c5deacdb2166c6e9927ddd8fd5886d288f337a8199f2db231d9e3ce5253ee49b06b892b19f10879b10af8a33c63ac7e5b189d4dfaa6095c7f77aee7a3f835a25f2191e1480ee09031d6a0ec132f170db6480175c169e172e92e96d72a1616626eefa26f6d7cab292d47f8e21240fb0e57101be26e126d0efebd823f87b5bf3b1563c5a45f80a27f4355bdf4cf74db0352662224faaf8d95381d67eff1aca3bc7fc8d3e50593a93a06ea36197165b6f6eca129d7aa66b190772f0a6027095a7430167a6fbbf04a35ed3fc7db5a0378be470b90685f9e90d5a75f1b715c544a130ed972529a2b4365fac01a9933f9a96f692c4071670e93a83a384e67ba8c7f64448d47287695928c161511e5ce4054c0e90be40286d0aa0309c52bccd705531f70fc83f53764f0548c385481e18b234c97c07e6394617a6724be4e25352edec3d9c6412c6c429598d4252b81898ac4885ba274ac91833c865484c9181fa442a500723617a9b38a7a21eb8cd5376b59e014d3d28214d9934a41e2a5135fca764175afa9e041b32c1b303c54489fd90ba62f5f57dc9e6478ae2b23a6380e9b8c65e47629bff48f41568f7e5d3dbeb1e42469f0142b1c444dee83066de91fc057418b71a6fcbb8961c144006172d19bd82e599f2bdc86e7d87c80a53ae59add8e56375e6d432a26fa16db205705dae1b32af57d4e1d24aa8d194005d512e7d3eab4c2c54724d695a3e78957f6be73f5497d9e98a87d36148f7f6a4aeac6755b1a29f19fa7ac33a690d7ca63e03ab1090cc8c4272772d938ab152497141385de1d17a076218c305185366d2163acb280d31cb199fc9f0b61a066d933602ae4479c10e6367036c2fdf1c5ae325db660a676db98382a4fa6d765cc4405a9df2915b51a5b9e0eec731d5344553a95d1870c38c15a02fd94864b1f9b92df23f830c57b6ad7b130afeb7ef4aa84dc0fb96725a932bdf5fbfb19d6023a7516457753c52443040c6f7197b76d7b367bf8703a0adebe61a764050f1898607ed64ff93880c6fd922f438b6d29571bc24e9a0a6a75e0e0cc597357e2a7cc3224431058a28eae22e3d95253a0cdd48403761f5688aedac765fcacf19b88361b0683b81dc7de69898408f8646d804a7cbf322644d9ee0951359208074ad47c4836d5d53c8f0b1c0b924689b1ae2c9e95d54f20580d2f3d8643e0e7889ad409cf7eab892e2931f52799f8c263349dfdc68bfb192e6b4908751cca48f7076d00fb8ada0f34bbc3b5e7c81c3d51b4a72bf1f4a8879b5a4c624cdada01935ded747802935fcb0055c00287ab3f59e72be3e3c0ce50bd82f54dd71d5c6dc22317f5593f4de42f5db9cab9a4f40d95aea450242601fb7ce2adb54916e69e745b3b01af5ddb9f483aa05c445e0b87a5c83b33c89cd31edfc24436e64cfa0bd1efe5d7824f688698a5e6ebc556e61977e733fe4ba08180cf0a96a3082308046e97febc579a616f2f16eff066490cf9688afd497a2b680689a9900cc328bfe57f4c35fcdb11fa27b122684430bf92e5222e34eb57788debb01e32261188e053ae6c3b35ee9bba62183bf7e4004b9b05be2e3ebb9317656a0d1362af83b042660877b40d681176b18e8985630a14c4768cad9834db5f6b04c03db89c7a1eef9f169a5fbc508918bc0d69776402b30c5641f4d323d1997640124bd36281ac744a3acb9792bd1730e944f51f06341d8d8320c024eda39b8cf454c5d48552e1df43b47d04609429cfe12492a", 0xc00}, {&(0x7f00000018c0)="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", 0xe00}], 0x2, 0x3, 0x1ff, 0x2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ptrace$cont(0x18, r3, 0x4, 0x1ff) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:52:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 192.357288][ T9215] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 19:52:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 192.582753][ T9215] team0: Device ipvlan0 failed to register rx_handler [ 192.995418][ T9215] syz-executor.2 (9215) used greatest stack depth: 22056 bytes left 19:52:14 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:14 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0xfffffffffffffffd) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x51, 0xa00}, 0x20040010) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f00000008c0)="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", 0xc00}, {&(0x7f00000018c0)="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", 0xe00}], 0x2, 0x3, 0x1ff, 0x2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ptrace$cont(0x18, r3, 0x4, 0x1ff) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:52:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 193.918038][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.924465][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.022131][ T9238] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 19:52:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 194.145180][ T9238] team0: Device ipvlan0 failed to register rx_handler [ 194.459423][ T9238] syz-executor.2 (9238) used greatest stack depth: 21992 bytes left 19:52:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:15 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0xfffffffffffffffd) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x51, 0xa00}, 0x20040010) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f00000008c0)="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", 0xc00}, {&(0x7f00000018c0)="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", 0xe00}], 0x2, 0x3, 0x1ff, 0x2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ptrace$cont(0x18, r3, 0x4, 0x1ff) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:52:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 194.911280][ T9256] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 195.065896][ T9256] team0: Device ipvlan0 failed to register rx_handler 19:52:16 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) fchmod(r0, 0xa0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:17 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0xfffffffffffffffd) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x51, 0xa00}, 0x20040010) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f00000008c0)="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", 0xc00}, {&(0x7f00000018c0)="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", 0xe00}], 0x2, 0x3, 0x1ff, 0x2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ptrace$cont(0x18, r3, 0x4, 0x1ff) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 19:52:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 197.008314][ T9291] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 197.123331][ T9291] team0: Device ipvlan0 failed to register rx_handler 19:52:18 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:18 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0xfffffffffffffffd) r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000800)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) connect$inet6(r1, &(0x7f00000019c0)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1000}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0xa00}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087c1234831cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e054859fff9d6076eab7c36db4ec53307739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x5) tkill(r3, 0x4) ptrace$cont(0x18, r3, 0x0, 0x0) exit_group(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socketpair(0x18, 0x80004, 0x5, &(0x7f0000000080)) 19:52:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) fallocate(r0, 0x100000011, 0x0, 0x80019e) 19:52:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:18 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0xfffffffffffffffd) r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000800)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) connect$inet6(r1, &(0x7f00000019c0)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1000}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0xa00}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087c1234831cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e054859fff9d6076eab7c36db4ec53307739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x5) tkill(r3, 0x4) ptrace$cont(0x18, r3, 0x0, 0x0) exit_group(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socketpair(0x18, 0x80004, 0x5, &(0x7f0000000080)) 19:52:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 198.126126][ T9315] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 19:52:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 198.202689][ T9315] team0: Device ipvlan0 failed to register rx_handler 19:52:19 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:19 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:20 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:20 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:20 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x4004556a, 0x0) r1 = dup(r0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000040)={0x6, 0x88, 0x6}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x1, 'team_slave_0\x00', {}, 0x207}) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x2a0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4fff1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) 19:52:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {0x4a}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x4002, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="11de6d4d02f2d9c8bbf4e08e429b52c912476862751571d8ad35c8913da6cbfe637e0879b221690aabca10e6e8c2ae79bea27916e9957536a2003b26fca529ef885282e0ed63cf3133105eeecc8e06b7c209bd80e32717bc4d7001e7dd69c83bf7bb6a84c81e367b0a193ce235ff9eb73ae4f47e37a61cd7ca5ea9ffde", @ANYRES16=r3, @ANYBLOB="08002bbd7000fcdbdf250900000008000500010100004800038014000600ff02000000000000000000000000000114000600fc0100000000000000000000000000011400020076657468305f746f5f6272696467650005000800040000000800040000000080"], 0x6c}, 0x1, 0x0, 0x0, 0x8080}, 0x20000084) 19:52:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:21 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x200000000000011f, &(0x7f0000000740)=ANY=[@ANYBLOB="b400001f00000000007111900000000000070000000000290000950000000000005402c14b5264e94b5ad71fb74a0f7f1e2fead8d8dbeee57b15e88f3ddcb8fc998b81b0e57af0255d152bdc122554c86117705ed7001691df4233e6809f7b5cafc5d5e66f1a33af9c079d6c12c71f056f44e2d40d7d86ed38a5846e20f2fcd177ddfeb383709c763439749ca501e22ddd81771358e6bc291edab100f51d68f174c58e0a33c0734b50ae8ec8405a1790d2536a358f5b07aad81bd2f8fe2b5848db4ddb10f0ac91f9942d4bb778e09d3e4d519b443cd3fdd589d5022715a088dc8f519402cc13"], &(0x7f0000003ff6)='GPL\x00', 0x10001, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0xd}, 0x0, 0x0, r0}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = open(&(0x7f0000000440)='./file0\x00', 0x543901, 0x166) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4fff1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0xd, &(0x7f0000000500)=@raw=[@generic={0x81, 0x3, 0x3, 0x2, 0xdb}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @exit, @ldst={0x3, 0x0, 0x2, 0xa, 0x3, 0x80, 0x8}, @alu={0x7, 0x1, 0xa, 0x7, 0x2, 0xfffffffffffffff8, 0xffffffffffffffe3}, @map_val={0x18, 0x9, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xfffffff8}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}], &(0x7f0000000580)='GPL\x00', 0x9, 0x72, &(0x7f00000005c0)=""/114, 0x41000, 0x1, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0xb, 0x1, 0x4}, 0x10, 0x2b389}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000480)=r3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0x4, 0x47, 0x1ff, 0x44, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x7800, 0xfffffff8, 0x6}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18110000", @ANYRES32=r0, @ANYBLOB="00000000000000009d0000000a000000844750000400000085100000050b00eb95000000000000009500000000000000850000"], &(0x7f00000000c0)='GPL\x00', 0x1f, 0x7a, &(0x7f0000000240)=""/122, 0x40f00, 0x15, '\x00', r7, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x9, 0x4, 0x2}, 0x10, 0x0, r8}, 0x78) [ 200.431584][ T9361] 8021q: adding VLAN 0 to HW filter on device batadv1 19:52:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 200.681177][ T9366] 8021q: adding VLAN 0 to HW filter on device batadv2 19:52:21 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x4004556a, 0x0) r1 = dup(r0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000040)={0x6, 0x88, 0x6}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x1, 'team_slave_0\x00', {}, 0x207}) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x2a0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4fff1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) 19:52:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:22 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:22 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 201.490692][ T9395] 8021q: adding VLAN 0 to HW filter on device batadv3 19:52:22 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) timer_create(0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:52:22 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:23 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:23 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff0004}, 0x0, 0xffffbffffffffffb, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x86) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:23 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000001c0), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x48800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x208000, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000", @ANYRES32, @ANYRES64=r1, @ANYRES32, @ANYRES16, @ANYRES32, @ANYBLOB="0000000000400000000000000000000000000100", @ANYRES32, @ANYBLOB="00000000000000009d10d8d90000010000000000"]) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4fff1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0xfff, 0x8106, 0x2, 0x88}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="d0701bf657687e60c47c9994a8a182706d4841778c83b6ac4fea05f3ec4a99f1dcf7c4f08f8367a4de9f921507c1d1f6d829391b07cd66b21acd801250e3f967eef17ee3845e4c307e39020a32e0dfe33a35be32d224c1f1f3c32c876b667dffa8792c144bcb03eb1729", 0x6a}], 0x1}}, {{&(0x7f00000004c0)=@can, 0x80, &(0x7f0000000840)=[{&(0x7f0000000540)="180b29867a2150de4de58db015a348d2989c0b6dd755704ed53fb05bbda258634b2f37aa034bb94d22c5a70f5e12b7cf847665132ae58db822972c1455bab4bdbec04074d994108d14fc4bb6acd6f5", 0x4f}, {&(0x7f00000006c0)="3f5eef048405e7ffe3ece7e696938bcb68f26b54fff717bde9b5c0aa1075a3d06380ece4ac441ed3bc5af54d60627b31a4492933066a", 0x36}], 0x2}}], 0x2, 0x4040041) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) open_tree(0xffffffffffffffff, 0x0, 0x80000) [ 202.589008][ T9449] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:52:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000001c0), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x48800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x208000, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000", @ANYRES32, @ANYRES64=r1, @ANYRES32, @ANYRES16, @ANYRES32, @ANYBLOB="0000000000400000000000000000000000000100", @ANYRES32, @ANYBLOB="00000000000000009d10d8d90000010000000000"]) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4fff1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0xfff, 0x8106, 0x2, 0x88}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="d0701bf657687e60c47c9994a8a182706d4841778c83b6ac4fea05f3ec4a99f1dcf7c4f08f8367a4de9f921507c1d1f6d829391b07cd66b21acd801250e3f967eef17ee3845e4c307e39020a32e0dfe33a35be32d224c1f1f3c32c876b667dffa8792c144bcb03eb1729", 0x6a}], 0x1}}, {{&(0x7f00000004c0)=@can, 0x80, &(0x7f0000000840)=[{&(0x7f0000000540)="180b29867a2150de4de58db015a348d2989c0b6dd755704ed53fb05bbda258634b2f37aa034bb94d22c5a70f5e12b7cf847665132ae58db822972c1455bab4bdbec04074d994108d14fc4bb6acd6f5", 0x4f}, {&(0x7f00000006c0)="3f5eef048405e7ffe3ece7e696938bcb68f26b54fff717bde9b5c0aa1075a3d06380ece4ac441ed3bc5af54d60627b31a4492933066a", 0x36}], 0x2}}], 0x2, 0x4040041) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) open_tree(0xffffffffffffffff, 0x0, 0x80000) 19:52:24 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:24 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000001c0), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x48800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x208000, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000", @ANYRES32, @ANYRES64=r1, @ANYRES32, @ANYRES16, @ANYRES32, @ANYBLOB="0000000000400000000000000000000000000100", @ANYRES32, @ANYBLOB="00000000000000009d10d8d90000010000000000"]) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4fff1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0xfff, 0x8106, 0x2, 0x88}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="d0701bf657687e60c47c9994a8a182706d4841778c83b6ac4fea05f3ec4a99f1dcf7c4f08f8367a4de9f921507c1d1f6d829391b07cd66b21acd801250e3f967eef17ee3845e4c307e39020a32e0dfe33a35be32d224c1f1f3c32c876b667dffa8792c144bcb03eb1729", 0x6a}], 0x1}}, {{&(0x7f00000004c0)=@can, 0x80, &(0x7f0000000840)=[{&(0x7f0000000540)="180b29867a2150de4de58db015a348d2989c0b6dd755704ed53fb05bbda258634b2f37aa034bb94d22c5a70f5e12b7cf847665132ae58db822972c1455bab4bdbec04074d994108d14fc4bb6acd6f5", 0x4f}, {&(0x7f00000006c0)="3f5eef048405e7ffe3ece7e696938bcb68f26b54fff717bde9b5c0aa1075a3d06380ece4ac441ed3bc5af54d60627b31a4492933066a", 0x36}], 0x2}}], 0x2, 0x4040041) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) open_tree(0xffffffffffffffff, 0x0, 0x80000) 19:52:25 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:25 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:25 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 204.598131][ T9475] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:52:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000001c0), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x48800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x208000, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000", @ANYRES32, @ANYRES64=r1, @ANYRES32, @ANYRES16, @ANYRES32, @ANYBLOB="0000000000400000000000000000000000000100", @ANYRES32, @ANYBLOB="00000000000000009d10d8d90000010000000000"]) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4fff1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0xfff, 0x8106, 0x2, 0x88}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="d0701bf657687e60c47c9994a8a182706d4841778c83b6ac4fea05f3ec4a99f1dcf7c4f08f8367a4de9f921507c1d1f6d829391b07cd66b21acd801250e3f967eef17ee3845e4c307e39020a32e0dfe33a35be32d224c1f1f3c32c876b667dffa8792c144bcb03eb1729", 0x6a}], 0x1}}, {{&(0x7f00000004c0)=@can, 0x80, &(0x7f0000000840)=[{&(0x7f0000000540)="180b29867a2150de4de58db015a348d2989c0b6dd755704ed53fb05bbda258634b2f37aa034bb94d22c5a70f5e12b7cf847665132ae58db822972c1455bab4bdbec04074d994108d14fc4bb6acd6f5", 0x4f}, {&(0x7f00000006c0)="3f5eef048405e7ffe3ece7e696938bcb68f26b54fff717bde9b5c0aa1075a3d06380ece4ac441ed3bc5af54d60627b31a4492933066a", 0x36}], 0x2}}], 0x2, 0x4040041) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) open_tree(0xffffffffffffffff, 0x0, 0x80000) 19:52:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x5f97, 0x0) 19:52:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, 0x0, 0x0, 0x5f97, 0x0) 19:52:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0x800) 19:52:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @private=0xa010102}, 0x0, 0x2, 0x0, 0x2}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="b16c7d8c3bbba80ad924bc1f66210d5fbeba98df4fa41112dca8e9f0753271fb7de1d68b5aab32cfa7a83be7852427d30ac8b23e51fdcf9eafb418052379342e2df03d58ddd66c37d2b3f471266f4246b8135a6fbcc14bc8320dc42107709ab8595654bb296e134183065c20e244987c712df8cfc10e3f4bdfa4a5bdddc7e0c500d720775d7d0374dc38cc6f82b79750e1df3e0672a58b70cba3f9573f1cf431a0edf83a7202680634953fac0a75ad8fe3b4eb50f640ecd72ab7fa7c1619dd771ddd6d2db9bdd4", 0xc7}, {&(0x7f00000002c0)="be9633abc1eecaf5d5571082d343781dbe62c457129d2898155c3ef7b104bf2bbc7bb65d69199ca41a3be55061a2d864a233a71f920bf2f14516935dfcf29e736b9d2655079bd0dd9b67600d510d98547688203dabfb9480970506a0e1c9e1db25ca6a9f19b30e6b7b8d72a4260ab4e7128014655a618db8c0db75288afeb8156a31d9b0a1b5ca570d58f4d5e9d9e377d15c1d00ba4724669cee69c77831450fccd10c1a6840def99804ec08b1a8bf4717c33eea0b0d94bb8ff0da8f14173974afbf943e0e693552a7d67533da822beca86cad95", 0xd4}], 0x2, &(0x7f00000003c0)=[{0x50, 0x119, 0x3ff, "1e58869e185458f816183cdffe5a8a11e2a353919750b964935c0de066b48fc72db162eb3d4a746bf70eefaea763ae0128dc4d7220bf4e37e425"}, {0x40, 0x109, 0x366, "2e7b31efea78134e235b05a9565c394fcf4b20ca5bb3a2b2f05fe928587918060400703763d9ef78cd"}, {0x110, 0x6, 0x10000000, "a9a9480dcb2a2503959a7373ea85efb2efc81f70c3982cc0271c82d561e5aa7a2806ce14a2a87a82a278f0ed567038d0ae4877532147e348139de0c3fe9f97387d2b5f7802bc45eb927ad954da2fff41037d15e521b584f3af1ed75950fb2e9ce766be15d546f9e1eda92dc3cc5179d339c96d3c5972aa85ace16bac351f5ecedbf0dbb474eb531fbe48c7dd297f3833a9d5d6b2ddf2d47ec70c589b423b1f3dcfa95e14818a6611c7a3de3bb285249156a7f3b23a0cb5a8f26f6cea277b16e6669978bd2db02631f4c255f09043e13063aa22b41f9116e72c9681668429241dc4d0ebe95d41ad2f90bb234a825530b9cbced70606c5a6d1c4d837300c226f"}], 0x1a0}, 0x4040080) 19:52:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, 0x0, 0x0, 0x5f97, 0x0) 19:52:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 207.598224][ T9554] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:52:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 207.640821][ T9554] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:52:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, 0x0, 0x0, 0x5f97, 0x0) [ 207.718709][ T9558] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:52:28 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:28 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = getpgrp(0xffffffffffffffff) lseek(r1, 0x6, 0x1) ioprio_get$pid(0x0, r3) waitid(0x2, r3, &(0x7f00000002c0), 0x80000000, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)=0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x19, 0x4, "d218c24b385c903f5c480ec9b298a6d894ff217f5cec1d0400e410abf8885d5c96f1f993e5daaed191da6565b584f2d1e69ff723647ca7017fd552678f816631", "61642df4bb832e714411016cdf7e3367516a8ea0cc6693415a6a0efccc215cd2", [0x4, 0x8]}) waitid(0x0, 0x0, &(0x7f0000000400), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r0}, 0x0, 0x54fc, 0x1}) sendfile(r1, r1, 0x0, 0x24002da8) splice(0xffffffffffffffff, &(0x7f0000000040)=0x40, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x94b, 0x9) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r4, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 19:52:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x4a81, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() poll(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x802, 0x88) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x40) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r3 = syz_open_dev$ndb(&(0x7f0000001b80), 0x0, 0x0) r4 = dup2(r0, r3) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x22}, 0x4}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000040), 0x4) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=""/155, &(0x7f0000000000)=0x9b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)={0x0, @adiantum, 0x0, @desc3}) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') syslog(0x2, &(0x7f0000000100)=""/267, 0x10b) 19:52:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0), 0x0, 0x5f97, 0x0) 19:52:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:29 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 208.058206][ T9573] loop7: detected capacity change from 0 to 1036 [ 208.078885][ T9576] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 19:52:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0), 0x0, 0x5f97, 0x0) 19:52:29 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 208.272959][ T9576] I/O error, dev loop7, sector 360 op 0x0:(READ) flags 0x80700 phys_seg 8 prio class 0 [ 208.369059][ T9573] loop7: detected capacity change from 0 to 1036 19:52:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0), 0x0, 0x5f97, 0x0) 19:52:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:29 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = getpgrp(0xffffffffffffffff) lseek(r1, 0x6, 0x1) ioprio_get$pid(0x0, r3) waitid(0x2, r3, &(0x7f00000002c0), 0x80000000, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)=0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x19, 0x4, "d218c24b385c903f5c480ec9b298a6d894ff217f5cec1d0400e410abf8885d5c96f1f993e5daaed191da6565b584f2d1e69ff723647ca7017fd552678f816631", "61642df4bb832e714411016cdf7e3367516a8ea0cc6693415a6a0efccc215cd2", [0x4, 0x8]}) waitid(0x0, 0x0, &(0x7f0000000400), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r0}, 0x0, 0x54fc, 0x1}) sendfile(r1, r1, 0x0, 0x24002da8) splice(0xffffffffffffffff, &(0x7f0000000040)=0x40, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x94b, 0x9) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r4, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 19:52:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x4a81, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() poll(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x802, 0x88) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x40) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r3 = syz_open_dev$ndb(&(0x7f0000001b80), 0x0, 0x0) r4 = dup2(r0, r3) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x22}, 0x4}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000040), 0x4) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=""/155, &(0x7f0000000000)=0x9b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)={0x0, @adiantum, 0x0, @desc3}) syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') syslog(0x2, &(0x7f0000000100)=""/267, 0x10b) 19:52:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x5f97, 0x0) 19:52:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:31 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = getpgrp(0xffffffffffffffff) lseek(r1, 0x6, 0x1) ioprio_get$pid(0x0, r3) waitid(0x2, r3, &(0x7f00000002c0), 0x80000000, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)=0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000480)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x19, 0x4, "d218c24b385c903f5c480ec9b298a6d894ff217f5cec1d0400e410abf8885d5c96f1f993e5daaed191da6565b584f2d1e69ff723647ca7017fd552678f816631", "61642df4bb832e714411016cdf7e3367516a8ea0cc6693415a6a0efccc215cd2", [0x4, 0x8]}) waitid(0x0, 0x0, &(0x7f0000000400), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r0}, 0x0, 0x54fc, 0x1}) sendfile(r1, r1, 0x0, 0x24002da8) splice(0xffffffffffffffff, &(0x7f0000000040)=0x40, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x94b, 0x9) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r4, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 210.870230][ T9634] loop7: detected capacity change from 0 to 1036 19:52:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x5f97, 0x0) [ 210.911427][ T9640] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 19:52:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x5f97, 0x0) 19:52:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/159, 0x9f}], 0x1, 0x0, 0x0) 19:52:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 19:52:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000240)=0x7fff, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 255.318792][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.325103][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 282.983891][ T9146] Bluetooth: hci2: command 0x0406 tx timeout [ 282.983961][ T2976] Bluetooth: hci0: command 0x0406 tx timeout [ 282.997585][ T9146] Bluetooth: hci4: command 0x0406 tx timeout [ 293.222801][ T9146] Bluetooth: hci1: command 0x0406 tx timeout [ 293.232981][ T7538] Bluetooth: hci3: command 0x0406 tx timeout [ 298.342421][ T20] Bluetooth: hci5: command 0x0406 tx timeout [ 316.751885][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.758200][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 362.178367][ T26] INFO: task syz-executor.0:9634 blocked for more than 143 seconds. [ 362.186400][ T26] Not tainted 5.16.0-rc1-syzkaller #0 [ 362.192839][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 362.211777][ T26] task:syz-executor.0 state:D stack:25512 pid: 9634 ppid: 6544 flags:0x00004004 [ 362.230950][ T26] Call Trace: [ 362.234254][ T26] [ 362.237196][ T26] __schedule+0xa9a/0x4940 [ 362.249340][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 362.254572][ T26] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 362.270138][ T26] ? io_schedule_timeout+0x180/0x180 [ 362.275475][ T26] schedule+0xd2/0x260 [ 362.288006][ T26] blk_mq_freeze_queue_wait+0x112/0x160 [ 362.293671][ T26] ? blk_mq_queue_inflight+0xa0/0xa0 [ 362.309124][ T26] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 362.316926][ T26] ? finish_wait+0x270/0x270 [ 362.332760][ T26] loop_set_status+0x17d/0x930 [ 362.337660][ T26] loop_set_status_old+0x148/0x1b0 [ 362.349917][ T26] ? loop_set_status_compat+0x100/0x100 [ 362.355513][ T26] ? tomoyo_path_number_perm+0x441/0x590 [ 362.367995][ T26] ? security_file_ioctl+0x50/0xb0 [ 362.373191][ T26] ? __x64_sys_ioctl+0xb3/0x200 [ 362.378858][ T26] ? do_syscall_64+0x35/0xb0 [ 362.383525][ T26] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 362.390044][ T26] ? _raw_spin_unlock_irqrestore+0x38/0x70 [ 362.395870][ T26] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 362.402276][ T26] lo_ioctl+0x3e9/0x17c0 [ 362.406548][ T26] ? find_held_lock+0x2d/0x110 [ 362.411988][ T26] ? loop_set_status_old+0x1b0/0x1b0 [ 362.418723][ T26] ? tomoyo_path_number_perm+0x204/0x590 [ 362.424386][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 362.429600][ T26] ? tomoyo_path_number_perm+0x441/0x590 [ 362.435246][ T26] ? kfree+0xf6/0x560 [ 362.439431][ T26] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 362.445782][ T26] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 362.452167][ T26] ? tomoyo_path_number_perm+0x24e/0x590 [ 362.457813][ T26] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 362.463724][ T26] ? irqentry_enter+0x28/0x50 [ 362.468546][ T26] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 362.474465][ T26] ? blkdev_common_ioctl+0x123/0x1910 [ 362.479958][ T26] ? blk_ioctl_discard+0x330/0x330 [ 362.485076][ T26] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 362.492004][ T26] ? blkdev_ioctl+0x124/0x800 [ 362.496698][ T26] ? __sanitizer_cov_trace_switch+0x10/0xf0 [ 362.504729][ T26] ? loop_set_status_old+0x1b0/0x1b0 [ 362.511277][ T26] blkdev_ioctl+0x37a/0x800 [ 362.515803][ T26] ? blkdev_common_ioctl+0x1910/0x1910 [ 362.522392][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 362.529069][ T26] ? blkdev_common_ioctl+0x1910/0x1910 [ 362.534581][ T26] __x64_sys_ioctl+0x193/0x200 [ 362.539755][ T26] do_syscall_64+0x35/0xb0 [ 362.544196][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 362.550520][ T26] RIP: 0033:0x7f0a197a9ae9 [ 362.554946][ T26] RSP: 002b:00007f0a16d1f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 362.563874][ T26] RAX: ffffffffffffffda RBX: 00007f0a198bcf60 RCX: 00007f0a197a9ae9 [ 362.571959][ T26] RDX: 0000000020000780 RSI: 0000000000004c02 RDI: 0000000000000004 [ 362.580519][ T26] RBP: 00007f0a19803f6d R08: 0000000000000000 R09: 0000000000000000 [ 362.589362][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 362.597360][ T26] R13: 00007f0a19df0b2f R14: 00007f0a16d1f300 R15: 0000000000022000 [ 362.605508][ T26] [ 362.608858][ T26] INFO: task syz-executor.0:9640 blocked for more than 143 seconds. [ 362.616838][ T26] Not tainted 5.16.0-rc1-syzkaller #0 [ 362.624465][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 362.634179][ T26] task:syz-executor.0 state:D stack:25688 pid: 9640 ppid: 6544 flags:0x00004004 [ 362.644115][ T26] Call Trace: [ 362.647387][ T26] [ 362.651664][ T26] __schedule+0xa9a/0x4940 [ 362.656119][ T26] ? io_schedule_timeout+0x180/0x180 [ 362.662758][ T26] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 362.669568][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 362.674789][ T26] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 362.681997][ T26] schedule+0xd2/0x260 [ 362.686204][ T26] __bio_queue_enter+0x3c5/0x6a0 [ 362.691514][ T26] ? blk_queue_enter+0x5b0/0x5b0 [ 362.696472][ T26] ? blk_mq_submit_bio+0x481/0x22c0 [ 362.702535][ T26] ? finish_wait+0x270/0x270 [ 362.707167][ T26] blk_mq_submit_bio+0x4ae/0x22c0 [ 362.713024][ T26] ? blk_mq_try_issue_list_directly+0x4d0/0x4d0 [ 362.721482][ T26] ? __lock_acquire+0xbc2/0x54a0 [ 362.726928][ T26] ? find_held_lock+0x2d/0x110 [ 362.734005][ T26] submit_bio_noacct+0x82c/0xa20 [ 362.739230][ T26] ? bio_associate_blkg_from_css+0x4aa/0xee0 [ 362.745414][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 362.751176][ T26] ? __submit_bio_fops+0x290/0x290 [ 362.756325][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 362.763615][ T26] ? __bio_add_page+0x377/0x540 [ 362.768836][ T26] submit_bio+0x1ea/0x430 [ 362.773223][ T26] ? submit_bio_noacct+0xa20/0xa20 [ 362.778572][ T26] submit_bh_wbc+0x5e8/0x7e0 [ 362.783268][ T26] __block_write_full_page+0x875/0x1350 [ 362.789653][ T26] ? __blkdev_direct_IO_simple+0x860/0x860 [ 362.795494][ T26] block_write_full_page+0x14d/0x190 [ 362.801625][ T26] ? __blkdev_direct_IO_simple+0x860/0x860 [ 362.807447][ T26] __writepage+0x60/0x180 [ 362.812557][ T26] write_cache_pages+0x6f4/0x10c0 [ 362.817611][ T26] ? folio_mark_dirty+0x1c0/0x1c0 [ 362.824916][ T26] ? __wb_update_bandwidth+0x5a0/0x5a0 [ 362.834153][ T26] ? blkdev_readahead+0x20/0x20 [ 362.840849][ T26] generic_writepages+0xe2/0x150 [ 362.845810][ T26] ? write_cache_pages+0x10c0/0x10c0 [ 362.852611][ T26] ? I_BDEV+0x9/0x20 [ 362.856524][ T26] do_writepages+0x1ab/0x690 [ 362.861974][ T26] ? writeback_set_ratelimit+0x150/0x150 [ 362.867607][ T26] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 362.874343][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 362.880102][ T26] ? lock_release+0x720/0x720 [ 362.884801][ T26] ? mark_buffer_dirty+0x516/0x650 [ 362.891142][ T26] ? do_raw_spin_lock+0x120/0x2b0 [ 362.896186][ T26] ? do_raw_spin_unlock+0x171/0x230 [ 362.902889][ T26] ? _raw_spin_unlock+0x24/0x40 [ 362.907761][ T26] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 362.915881][ T26] filemap_fdatawrite_wbc+0x143/0x1b0 [ 362.921595][ T26] file_write_and_wait_range+0x163/0x1e0 [ 362.928672][ T26] ? file_fdatawait_range+0x60/0x60 [ 362.933911][ T26] ? iunique+0x330/0x330 [ 362.940557][ T26] ? aa_file_perm+0x56b/0x1180 [ 362.945376][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 362.951538][ T26] ? blkdev_fallocate+0x420/0x420 [ 362.956577][ T26] blkdev_fsync+0x4a/0xa0 [ 362.962208][ T26] vfs_fsync_range+0x13a/0x220 [ 362.967004][ T26] blkdev_write_iter+0x552/0x690 [ 362.972128][ T26] ? blkdev_open+0x2e0/0x2e0 [ 362.976752][ T26] ? __kasan_kmalloc+0xa9/0xd0 [ 362.982540][ T26] ? iter_file_splice_write+0x168/0xc70 [ 362.989157][ T26] ? direct_splice_actor+0x110/0x180 [ 362.994471][ T26] ? splice_direct_to_actor+0x34b/0x8c0 [ 363.000882][ T26] ? do_splice_direct+0x1b3/0x280 [ 363.005907][ T26] ? do_sendfile+0xaf2/0x1250 [ 363.011937][ T26] ? __x64_sys_sendfile64+0x1cc/0x210 [ 363.017325][ T26] ? do_syscall_64+0x35/0xb0 [ 363.023288][ T26] do_iter_readv_writev+0x472/0x750 [ 363.030685][ T26] ? new_sync_write+0x660/0x660 [ 363.035679][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 363.042243][ T26] ? security_file_permission+0xab/0xd0 [ 363.047829][ T26] do_iter_write+0x188/0x710 [ 363.052624][ T26] vfs_iter_write+0x70/0xa0 [ 363.057159][ T26] iter_file_splice_write+0x723/0xc70 [ 363.062752][ T26] ? generic_file_splice_read+0x488/0x6d0 [ 363.068569][ T26] ? generic_splice_sendpage+0x140/0x140 [ 363.074219][ T26] ? folio_flags.constprop.0+0x70/0x70 [ 363.079959][ T26] ? security_file_permission+0xab/0xd0 [ 363.085543][ T26] ? generic_splice_sendpage+0x140/0x140 [ 363.091420][ T26] direct_splice_actor+0x110/0x180 [ 363.096556][ T26] splice_direct_to_actor+0x34b/0x8c0 [ 363.102069][ T26] ? generic_file_splice_read+0x6d0/0x6d0 [ 363.107819][ T26] ? do_splice_to+0x250/0x250 [ 363.113897][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 363.121521][ T26] ? security_file_permission+0xab/0xd0 [ 363.127113][ T26] do_splice_direct+0x1b3/0x280 [ 363.134898][ T26] ? splice_direct_to_actor+0x8c0/0x8c0 [ 363.141348][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 363.147632][ T26] ? security_file_permission+0xab/0xd0 [ 363.154252][ T26] do_sendfile+0xaf2/0x1250 [ 363.159365][ T26] ? do_pwritev+0x270/0x270 [ 363.163893][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 363.170396][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 363.175432][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 363.181374][ T26] __x64_sys_sendfile64+0x1cc/0x210 [ 363.186596][ T26] ? __ia32_sys_sendfile+0x220/0x220 [ 363.192833][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 363.199383][ T26] do_syscall_64+0x35/0xb0 [ 363.203830][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 363.210725][ T26] RIP: 0033:0x7f0a197a9ae9 [ 363.215253][ T26] RSP: 002b:00007f0a16cfe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 363.224316][ T26] RAX: ffffffffffffffda RBX: 00007f0a198bd020 RCX: 00007f0a197a9ae9 [ 363.232561][ T26] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 363.242947][ T26] RBP: 00007f0a19803f6d R08: 0000000000000000 R09: 0000000000000000 [ 363.251297][ T26] R10: 0000000024002da8 R11: 0000000000000246 R12: 0000000000000000 [ 363.259490][ T26] R13: 00007f0a19df0b2f R14: 00007f0a16cfe300 R15: 0000000000022000 [ 363.267530][ T26] [ 363.270990][ T26] [ 363.270990][ T26] Showing all locks held in the system: [ 363.279961][ T26] 3 locks held by kworker/u4:0/8: [ 363.284989][ T26] #0: ffff88814075c138 ((wq_completion)writeback){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 363.296743][ T26] #1: ffffc90000cd7db0 ((work_completion)(&(&wb->dwork)->work)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 363.309823][ T26] #2: ffff888010e620e0 (&type->s_umount_key#48){.+.+}-{3:3}, at: trylock_super+0x1d/0x100 [ 363.319960][ T26] 1 lock held by khungtaskd/26: [ 363.324821][ T26] #0: ffffffff8bb83ae0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 363.335514][ T26] 2 locks held by kworker/u4:2/44: [ 363.341317][ T26] 2 locks held by kworker/u4:3/54: [ 363.346438][ T26] #0: ffff8880b9d39a98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 363.357305][ T26] #1: ffff8880b9d279c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x3a6/0x490 [ 363.368970][ T26] 1 lock held by in:imklog/6268: [ 363.373911][ T26] #0: ffff88801bf8f270 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 363.384932][ T26] 5 locks held by kworker/1:6/7538: [ 363.390855][ T26] #0: ffff8880b9d39a98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 363.401195][ T26] #1: ffff8880b9d279c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x3a6/0x490 [ 363.412906][ T26] #2: ffffffff8bb83a80 (rcu_read_lock_bh){....}-{1:2}, at: wg_packet_tx_worker+0x223/0x720 [ 363.423564][ T26] #3: ffffffff8bb83ae0 (rcu_read_lock){....}-{1:2}, at: ip6_input_finish+0x0/0x170 [ 363.433309][ T26] #4: ffffffff8bb83a80 (rcu_read_lock_bh){....}-{1:2}, at: wg_packet_receive+0x84a/0x1740 [ 363.445412][ T26] 2 locks held by systemd-udevd/9612: [ 363.451533][ T26] #0: ffff88801a386118 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev.part.0+0x9b/0xb50 [ 363.464060][ T26] #1: ffff88801a381b60 (&lo->lo_mutex){+.+.}-{3:3}, at: lo_open+0x75/0x120 [ 363.473153][ T26] 1 lock held by syz-executor.0/9634: [ 363.479076][ T26] #0: ffff88801a381b60 (&lo->lo_mutex){+.+.}-{3:3}, at: loop_set_status+0x2a/0x930 [ 363.492124][ T26] [ 363.494457][ T26] ============================================= [ 363.494457][ T26] [ 363.503191][ T26] NMI backtrace for cpu 1 [ 363.507522][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.16.0-rc1-syzkaller #0 [ 363.515668][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.525714][ T26] Call Trace: [ 363.528987][ T26] [ 363.531909][ T26] dump_stack_lvl+0xcd/0x134 [ 363.536577][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 363.541864][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 363.547089][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 363.553130][ T26] watchdog+0xc1d/0xf50 [ 363.557294][ T26] ? reset_hung_task_detector+0x30/0x30 [ 363.562844][ T26] kthread+0x405/0x4f0 [ 363.566916][ T26] ? set_kthread_struct+0x130/0x130 [ 363.572119][ T26] ret_from_fork+0x1f/0x30 [ 363.576563][ T26] [ 363.580255][ T26] Sending NMI from CPU 1 to CPUs 0: [ 363.585472][ C0] NMI backtrace for cpu 0 [ 363.585495][ C0] CPU: 0 PID: 10 Comm: kworker/u4:1 Not tainted 5.16.0-rc1-syzkaller #0 [ 363.585517][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.585530][ C0] Workqueue: bat_events batadv_nc_worker [ 363.585619][ C0] RIP: 0010:rcu_is_watching+0x69/0xb0 [ 363.585691][ C0] Code: a0 48 56 8b 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 0f b6 14 02 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 19 <8b> 03 83 e0 01 65 ff 0d 5b 23 9f 7e 74 03 5b 5d c3 e8 90 f8 9c ff [ 363.585711][ C0] RSP: 0018:ffffc90000cf7c70 EFLAGS: 00000246 [ 363.585727][ C0] RAX: 0000000000000003 RBX: ffff8880b9c3aa50 RCX: 8baa2ebf946311f3 [ 363.585742][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff8b5648a0 [ 363.585756][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ff76a07 [ 363.585769][ C0] R10: fffffbfff1feed40 R11: 0000000000000000 R12: ffffc90000cf7db0 [ 363.585783][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: 00000000000001b9 [ 363.585797][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 363.585818][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 363.585833][ C0] CR2: 00007f05b3cc1000 CR3: 000000000b88e000 CR4: 00000000003506f0 [ 363.585847][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 363.585860][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 363.585873][ C0] Call Trace: [ 363.585878][ C0] [ 363.585886][ C0] batadv_nc_worker+0x132/0xfa0 [ 363.585908][ C0] ? batadv_nc_worker+0xf3/0xfa0 [ 363.585935][ C0] process_one_work+0x9b2/0x1690 [ 363.585960][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 363.585983][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 363.586008][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 363.586035][ C0] worker_thread+0x658/0x11f0 [ 363.586060][ C0] ? process_one_work+0x1690/0x1690 [ 363.586081][ C0] kthread+0x405/0x4f0 [ 363.586104][ C0] ? set_kthread_struct+0x130/0x130 [ 363.586130][ C0] ret_from_fork+0x1f/0x30 [ 363.586159][ C0] [ 363.609726][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 363.796071][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.16.0-rc1-syzkaller #0 [ 363.804224][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.814269][ T26] Call Trace: [ 363.817553][ T26] [ 363.820570][ T26] dump_stack_lvl+0xcd/0x134 [ 363.825174][ T26] panic+0x2b0/0x6dd [ 363.829100][ T26] ? __warn_printk+0xf3/0xf3 [ 363.833689][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 363.838888][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 363.844272][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 363.850431][ T26] ? watchdog.cold+0x130/0x158 [ 363.855242][ T26] watchdog.cold+0x141/0x158 [ 363.859835][ T26] ? reset_hung_task_detector+0x30/0x30 [ 363.865396][ T26] kthread+0x405/0x4f0 [ 363.869484][ T26] ? set_kthread_struct+0x130/0x130 [ 363.874690][ T26] ret_from_fork+0x1f/0x30 [ 363.879130][ T26] [ 363.882574][ T26] Kernel Offset: disabled [ 363.886904][ T26] Rebooting in 86400 seconds..