Warning: Permanently added '10.128.1.58' (ECDSA) to the list of known hosts. 2021/07/21 01:02:39 fuzzer started 2021/07/21 01:02:39 dialing manager at 10.128.0.169:46403 2021/07/21 01:02:39 syscalls: 3290 2021/07/21 01:02:39 code coverage: enabled 2021/07/21 01:02:39 comparison tracing: enabled 2021/07/21 01:02:39 extra coverage: enabled 2021/07/21 01:02:39 setuid sandbox: enabled 2021/07/21 01:02:39 namespace sandbox: enabled 2021/07/21 01:02:39 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/21 01:02:39 fault injection: enabled 2021/07/21 01:02:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/21 01:02:39 net packet injection: enabled 2021/07/21 01:02:39 net device setup: enabled 2021/07/21 01:02:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/21 01:02:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/21 01:02:39 USB emulation: enabled 2021/07/21 01:02:39 hci packet injection: enabled 2021/07/21 01:02:39 wifi device emulation: enabled 2021/07/21 01:02:39 802.15.4 emulation: enabled 2021/07/21 01:02:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/21 01:02:39 fetching corpus: 50, signal 41877/45729 (executing program) 2021/07/21 01:02:40 fetching corpus: 100, signal 68566/74181 (executing program) 2021/07/21 01:02:40 fetching corpus: 150, signal 101722/108952 (executing program) 2021/07/21 01:02:40 fetching corpus: 200, signal 114105/123031 (executing program) 2021/07/21 01:02:40 fetching corpus: 250, signal 124854/135433 (executing program) 2021/07/21 01:02:40 fetching corpus: 300, signal 137234/149389 (executing program) 2021/07/21 01:02:40 fetching corpus: 350, signal 150710/164399 (executing program) 2021/07/21 01:02:40 fetching corpus: 400, signal 159980/175248 (executing program) 2021/07/21 01:02:40 fetching corpus: 450, signal 168223/185020 (executing program) 2021/07/21 01:02:40 fetching corpus: 500, signal 176136/194409 (executing program) 2021/07/21 01:02:40 fetching corpus: 550, signal 182779/202558 (executing program) 2021/07/21 01:02:40 fetching corpus: 600, signal 192164/213350 (executing program) 2021/07/21 01:02:41 fetching corpus: 650, signal 200609/223182 (executing program) 2021/07/21 01:02:41 fetching corpus: 700, signal 208810/232767 (executing program) 2021/07/21 01:02:41 fetching corpus: 750, signal 217367/242658 (executing program) 2021/07/21 01:02:41 fetching corpus: 800, signal 222781/249475 (executing program) 2021/07/21 01:02:41 fetching corpus: 850, signal 227644/255779 (executing program) 2021/07/21 01:02:41 fetching corpus: 900, signal 235089/264477 (executing program) 2021/07/21 01:02:41 fetching corpus: 950, signal 240162/270905 (executing program) 2021/07/21 01:02:41 fetching corpus: 1000, signal 244478/276570 (executing program) 2021/07/21 01:02:41 fetching corpus: 1050, signal 253013/286276 (executing program) 2021/07/21 01:02:41 fetching corpus: 1100, signal 261345/295725 (executing program) 2021/07/21 01:02:41 fetching corpus: 1150, signal 267588/303165 (executing program) 2021/07/21 01:02:42 fetching corpus: 1200, signal 273270/310077 (executing program) 2021/07/21 01:02:42 fetching corpus: 1250, signal 280076/318061 (executing program) 2021/07/21 01:02:42 fetching corpus: 1300, signal 282855/322183 (executing program) 2021/07/21 01:02:42 fetching corpus: 1350, signal 287678/328215 (executing program) 2021/07/21 01:02:42 fetching corpus: 1400, signal 291338/333141 (executing program) 2021/07/21 01:02:42 fetching corpus: 1450, signal 294457/337518 (executing program) 2021/07/21 01:02:42 fetching corpus: 1500, signal 298760/343012 (executing program) 2021/07/21 01:02:42 fetching corpus: 1550, signal 303267/348637 (executing program) 2021/07/21 01:02:42 fetching corpus: 1600, signal 306866/353409 (executing program) 2021/07/21 01:02:42 fetching corpus: 1650, signal 320607/367688 (executing program) 2021/07/21 01:02:42 fetching corpus: 1700, signal 323454/371755 (executing program) 2021/07/21 01:02:43 fetching corpus: 1750, signal 330174/379396 (executing program) 2021/07/21 01:02:43 fetching corpus: 1800, signal 334218/384519 (executing program) 2021/07/21 01:02:43 fetching corpus: 1850, signal 337828/389232 (executing program) 2021/07/21 01:02:43 fetching corpus: 1900, signal 343072/395437 (executing program) 2021/07/21 01:02:43 fetching corpus: 1950, signal 346476/399906 (executing program) 2021/07/21 01:02:43 fetching corpus: 2000, signal 350318/404827 (executing program) 2021/07/21 01:02:43 fetching corpus: 2050, signal 354788/410268 (executing program) 2021/07/21 01:02:43 fetching corpus: 2100, signal 358506/415044 (executing program) 2021/07/21 01:02:43 fetching corpus: 2150, signal 360726/418373 (executing program) 2021/07/21 01:02:43 fetching corpus: 2200, signal 364324/422988 (executing program) 2021/07/21 01:02:44 fetching corpus: 2250, signal 367812/427505 (executing program) 2021/07/21 01:02:44 fetching corpus: 2300, signal 371694/432332 (executing program) 2021/07/21 01:02:44 fetching corpus: 2350, signal 375166/436776 (executing program) 2021/07/21 01:02:44 fetching corpus: 2400, signal 378512/441100 (executing program) 2021/07/21 01:02:44 fetching corpus: 2450, signal 380897/444530 (executing program) 2021/07/21 01:02:44 fetching corpus: 2500, signal 384071/448672 (executing program) 2021/07/21 01:02:44 fetching corpus: 2550, signal 387749/453243 (executing program) 2021/07/21 01:02:44 fetching corpus: 2600, signal 391610/457956 (executing program) 2021/07/21 01:02:44 fetching corpus: 2650, signal 394159/461505 (executing program) 2021/07/21 01:02:44 fetching corpus: 2700, signal 397795/466020 (executing program) 2021/07/21 01:02:45 fetching corpus: 2750, signal 399895/469108 (executing program) 2021/07/21 01:02:45 fetching corpus: 2800, signal 402315/472506 (executing program) 2021/07/21 01:02:45 fetching corpus: 2850, signal 404488/475717 (executing program) 2021/07/21 01:02:45 fetching corpus: 2900, signal 406990/479232 (executing program) 2021/07/21 01:02:45 fetching corpus: 2950, signal 410526/483573 (executing program) 2021/07/21 01:02:45 fetching corpus: 3000, signal 412075/486118 (executing program) 2021/07/21 01:02:45 fetching corpus: 3050, signal 414233/489227 (executing program) 2021/07/21 01:02:45 fetching corpus: 3100, signal 416968/492806 (executing program) 2021/07/21 01:02:45 fetching corpus: 3150, signal 418878/495726 (executing program) 2021/07/21 01:02:45 fetching corpus: 3200, signal 421115/498861 (executing program) 2021/07/21 01:02:45 fetching corpus: 3250, signal 424448/502972 (executing program) 2021/07/21 01:02:45 fetching corpus: 3300, signal 428250/507455 (executing program) 2021/07/21 01:02:46 fetching corpus: 3350, signal 430178/510293 (executing program) 2021/07/21 01:02:46 fetching corpus: 3400, signal 433088/514007 (executing program) 2021/07/21 01:02:46 fetching corpus: 3450, signal 436560/518206 (executing program) 2021/07/21 01:02:46 fetching corpus: 3500, signal 440487/522801 (executing program) 2021/07/21 01:02:46 fetching corpus: 3550, signal 443092/526248 (executing program) 2021/07/21 01:02:46 fetching corpus: 3600, signal 445625/529541 (executing program) 2021/07/21 01:02:46 fetching corpus: 3650, signal 447561/532317 (executing program) 2021/07/21 01:02:46 fetching corpus: 3700, signal 449255/534832 (executing program) 2021/07/21 01:02:46 fetching corpus: 3750, signal 451215/537647 (executing program) 2021/07/21 01:02:46 fetching corpus: 3800, signal 453076/540375 (executing program) 2021/07/21 01:02:46 fetching corpus: 3850, signal 454955/543068 (executing program) 2021/07/21 01:02:47 fetching corpus: 3900, signal 457735/546543 (executing program) 2021/07/21 01:02:47 fetching corpus: 3950, signal 459625/549226 (executing program) 2021/07/21 01:02:47 fetching corpus: 4000, signal 462419/552693 (executing program) 2021/07/21 01:02:47 fetching corpus: 4050, signal 464540/555589 (executing program) 2021/07/21 01:02:47 fetching corpus: 4100, signal 467327/559046 (executing program) 2021/07/21 01:02:47 fetching corpus: 4150, signal 468497/561130 (executing program) 2021/07/21 01:02:47 fetching corpus: 4200, signal 471117/564431 (executing program) 2021/07/21 01:02:47 fetching corpus: 4250, signal 473547/567596 (executing program) 2021/07/21 01:02:47 fetching corpus: 4300, signal 476121/570856 (executing program) 2021/07/21 01:02:47 fetching corpus: 4350, signal 479926/575106 (executing program) 2021/07/21 01:02:47 fetching corpus: 4400, signal 481351/577307 (executing program) 2021/07/21 01:02:48 fetching corpus: 4450, signal 483128/579881 (executing program) 2021/07/21 01:02:48 fetching corpus: 4500, signal 485089/582568 (executing program) 2021/07/21 01:02:48 fetching corpus: 4550, signal 487212/585353 (executing program) 2021/07/21 01:02:48 fetching corpus: 4600, signal 488629/587616 (executing program) 2021/07/21 01:02:48 fetching corpus: 4650, signal 490436/590174 (executing program) 2021/07/21 01:02:48 fetching corpus: 4700, signal 493036/593395 (executing program) 2021/07/21 01:02:48 fetching corpus: 4750, signal 494174/595366 (executing program) 2021/07/21 01:02:48 fetching corpus: 4800, signal 496067/597879 (executing program) 2021/07/21 01:02:48 fetching corpus: 4850, signal 497642/600254 (executing program) 2021/07/21 01:02:48 fetching corpus: 4900, signal 499036/602400 (executing program) 2021/07/21 01:02:48 fetching corpus: 4950, signal 500756/604791 (executing program) 2021/07/21 01:02:49 fetching corpus: 5000, signal 502645/607346 (executing program) 2021/07/21 01:02:49 fetching corpus: 5050, signal 506011/611056 (executing program) 2021/07/21 01:02:49 fetching corpus: 5100, signal 507847/613618 (executing program) 2021/07/21 01:02:49 fetching corpus: 5150, signal 509764/616167 (executing program) 2021/07/21 01:02:49 fetching corpus: 5200, signal 511664/618683 (executing program) 2021/07/21 01:02:49 fetching corpus: 5250, signal 513053/620852 (executing program) 2021/07/21 01:02:49 fetching corpus: 5300, signal 515273/623608 (executing program) 2021/07/21 01:02:49 fetching corpus: 5350, signal 516778/625792 (executing program) 2021/07/21 01:02:49 fetching corpus: 5400, signal 519308/628788 (executing program) 2021/07/21 01:02:49 fetching corpus: 5450, signal 521046/631177 (executing program) 2021/07/21 01:02:49 fetching corpus: 5500, signal 522495/633328 (executing program) 2021/07/21 01:02:49 fetching corpus: 5550, signal 525338/636564 (executing program) 2021/07/21 01:02:50 fetching corpus: 5600, signal 527018/638825 (executing program) 2021/07/21 01:02:50 fetching corpus: 5650, signal 529208/641519 (executing program) 2021/07/21 01:02:50 fetching corpus: 5700, signal 530321/643356 (executing program) 2021/07/21 01:02:50 fetching corpus: 5750, signal 531787/645453 (executing program) 2021/07/21 01:02:50 fetching corpus: 5800, signal 533496/647732 (executing program) 2021/07/21 01:02:50 fetching corpus: 5850, signal 535206/650026 (executing program) 2021/07/21 01:02:50 fetching corpus: 5900, signal 536211/651792 (executing program) 2021/07/21 01:02:50 fetching corpus: 5950, signal 537768/653988 (executing program) 2021/07/21 01:02:50 fetching corpus: 6000, signal 539079/655980 (executing program) 2021/07/21 01:02:50 fetching corpus: 6050, signal 541016/658440 (executing program) 2021/07/21 01:02:51 fetching corpus: 6100, signal 543319/661152 (executing program) 2021/07/21 01:02:51 fetching corpus: 6150, signal 546025/664167 (executing program) 2021/07/21 01:02:51 fetching corpus: 6200, signal 547568/666281 (executing program) 2021/07/21 01:02:51 fetching corpus: 6250, signal 548739/668115 (executing program) 2021/07/21 01:02:51 fetching corpus: 6300, signal 550207/670141 (executing program) 2021/07/21 01:02:51 fetching corpus: 6350, signal 551531/672123 (executing program) 2021/07/21 01:02:51 fetching corpus: 6400, signal 553515/674521 (executing program) 2021/07/21 01:02:51 fetching corpus: 6450, signal 554768/676414 (executing program) 2021/07/21 01:02:51 fetching corpus: 6500, signal 555790/678096 (executing program) 2021/07/21 01:02:51 fetching corpus: 6550, signal 557340/680209 (executing program) 2021/07/21 01:02:51 fetching corpus: 6600, signal 558646/682139 (executing program) 2021/07/21 01:02:52 fetching corpus: 6650, signal 560329/684295 (executing program) 2021/07/21 01:02:52 fetching corpus: 6700, signal 561862/686390 (executing program) 2021/07/21 01:02:52 fetching corpus: 6750, signal 563747/688670 (executing program) 2021/07/21 01:02:52 fetching corpus: 6800, signal 564983/690472 (executing program) 2021/07/21 01:02:52 fetching corpus: 6850, signal 566011/692150 (executing program) 2021/07/21 01:02:52 fetching corpus: 6900, signal 567431/694114 (executing program) 2021/07/21 01:02:52 fetching corpus: 6950, signal 568871/696072 (executing program) 2021/07/21 01:02:52 fetching corpus: 7000, signal 570046/697870 (executing program) 2021/07/21 01:02:52 fetching corpus: 7050, signal 575417/702673 (executing program) 2021/07/21 01:02:52 fetching corpus: 7100, signal 576470/704341 (executing program) 2021/07/21 01:02:52 fetching corpus: 7150, signal 578418/706648 (executing program) 2021/07/21 01:02:53 fetching corpus: 7200, signal 580379/708964 (executing program) 2021/07/21 01:02:53 fetching corpus: 7250, signal 581241/710457 (executing program) 2021/07/21 01:02:53 fetching corpus: 7300, signal 582554/712324 (executing program) 2021/07/21 01:02:53 fetching corpus: 7350, signal 583626/713972 (executing program) 2021/07/21 01:02:53 fetching corpus: 7400, signal 584548/715506 (executing program) 2021/07/21 01:02:53 fetching corpus: 7450, signal 585774/717294 (executing program) 2021/07/21 01:02:53 fetching corpus: 7500, signal 587156/719085 (executing program) 2021/07/21 01:02:53 fetching corpus: 7550, signal 588414/720832 (executing program) 2021/07/21 01:02:53 fetching corpus: 7600, signal 590206/722915 (executing program) 2021/07/21 01:02:53 fetching corpus: 7650, signal 592193/725167 (executing program) 2021/07/21 01:02:53 fetching corpus: 7700, signal 594303/727508 (executing program) 2021/07/21 01:02:53 fetching corpus: 7750, signal 594998/728827 (executing program) 2021/07/21 01:02:54 fetching corpus: 7800, signal 596166/730506 (executing program) 2021/07/21 01:02:54 fetching corpus: 7850, signal 597248/732127 (executing program) 2021/07/21 01:02:54 fetching corpus: 7900, signal 598752/734016 (executing program) 2021/07/21 01:02:54 fetching corpus: 7950, signal 599892/735669 (executing program) 2021/07/21 01:02:54 fetching corpus: 8000, signal 600894/737214 (executing program) 2021/07/21 01:02:54 fetching corpus: 8050, signal 601919/738752 (executing program) 2021/07/21 01:02:54 fetching corpus: 8100, signal 603924/741001 (executing program) 2021/07/21 01:02:54 fetching corpus: 8150, signal 605749/743080 (executing program) 2021/07/21 01:02:54 fetching corpus: 8200, signal 606883/744660 (executing program) 2021/07/21 01:02:54 fetching corpus: 8250, signal 608880/746920 (executing program) 2021/07/21 01:02:54 fetching corpus: 8300, signal 609537/748123 (executing program) 2021/07/21 01:02:55 fetching corpus: 8350, signal 610408/749515 (executing program) 2021/07/21 01:02:55 fetching corpus: 8400, signal 611503/751118 (executing program) 2021/07/21 01:02:55 fetching corpus: 8450, signal 613048/753038 (executing program) 2021/07/21 01:02:55 fetching corpus: 8500, signal 614227/754611 (executing program) 2021/07/21 01:02:55 fetching corpus: 8550, signal 616212/756767 (executing program) 2021/07/21 01:02:55 fetching corpus: 8600, signal 617568/758487 (executing program) 2021/07/21 01:02:55 fetching corpus: 8650, signal 618455/759913 (executing program) 2021/07/21 01:02:55 fetching corpus: 8700, signal 619277/761259 (executing program) 2021/07/21 01:02:55 fetching corpus: 8750, signal 620758/763074 (executing program) 2021/07/21 01:02:55 fetching corpus: 8800, signal 621865/764589 (executing program) 2021/07/21 01:02:55 fetching corpus: 8850, signal 622744/765998 (executing program) 2021/07/21 01:02:56 fetching corpus: 8900, signal 624194/767751 (executing program) 2021/07/21 01:02:56 fetching corpus: 8950, signal 625061/769115 (executing program) 2021/07/21 01:02:56 fetching corpus: 9000, signal 626341/770778 (executing program) 2021/07/21 01:02:56 fetching corpus: 9050, signal 627205/772125 (executing program) 2021/07/21 01:02:56 fetching corpus: 9100, signal 628297/773636 (executing program) 2021/07/21 01:02:56 fetching corpus: 9150, signal 629238/775082 (executing program) 2021/07/21 01:02:56 fetching corpus: 9200, signal 630632/776783 (executing program) 2021/07/21 01:02:56 fetching corpus: 9250, signal 631894/778404 (executing program) 2021/07/21 01:02:56 fetching corpus: 9300, signal 632967/779870 (executing program) 2021/07/21 01:02:56 fetching corpus: 9350, signal 634391/781628 (executing program) 2021/07/21 01:02:56 fetching corpus: 9400, signal 635153/782872 (executing program) 2021/07/21 01:02:57 fetching corpus: 9450, signal 636730/784649 (executing program) 2021/07/21 01:02:57 fetching corpus: 9500, signal 637530/785948 (executing program) 2021/07/21 01:02:57 fetching corpus: 9550, signal 638388/787296 (executing program) 2021/07/21 01:02:57 fetching corpus: 9600, signal 639613/788825 (executing program) 2021/07/21 01:02:57 fetching corpus: 9650, signal 640506/790171 (executing program) 2021/07/21 01:02:57 fetching corpus: 9700, signal 641460/791526 (executing program) 2021/07/21 01:02:57 fetching corpus: 9750, signal 642297/792775 (executing program) 2021/07/21 01:02:57 fetching corpus: 9800, signal 643375/794213 (executing program) 2021/07/21 01:02:57 fetching corpus: 9850, signal 644649/795774 (executing program) 2021/07/21 01:02:57 fetching corpus: 9900, signal 646243/797514 (executing program) 2021/07/21 01:02:57 fetching corpus: 9950, signal 647324/798940 (executing program) 2021/07/21 01:02:57 fetching corpus: 10000, signal 648989/800715 (executing program) 2021/07/21 01:02:58 fetching corpus: 10050, signal 649767/801955 (executing program) 2021/07/21 01:02:58 fetching corpus: 10100, signal 650992/803441 (executing program) 2021/07/21 01:02:58 fetching corpus: 10150, signal 651870/804731 (executing program) 2021/07/21 01:02:58 fetching corpus: 10200, signal 652858/806077 (executing program) 2021/07/21 01:02:58 fetching corpus: 10250, signal 653466/807225 (executing program) 2021/07/21 01:02:58 fetching corpus: 10300, signal 654078/808345 (executing program) 2021/07/21 01:02:58 fetching corpus: 10350, signal 654639/809385 (executing program) 2021/07/21 01:02:58 fetching corpus: 10400, signal 655676/810747 (executing program) 2021/07/21 01:02:58 fetching corpus: 10450, signal 656702/812154 (executing program) 2021/07/21 01:02:58 fetching corpus: 10500, signal 657511/813345 (executing program) 2021/07/21 01:02:58 fetching corpus: 10550, signal 658315/814603 (executing program) 2021/07/21 01:02:59 fetching corpus: 10600, signal 659779/816192 (executing program) 2021/07/21 01:02:59 fetching corpus: 10650, signal 660291/817242 (executing program) 2021/07/21 01:02:59 fetching corpus: 10700, signal 662654/819327 (executing program) 2021/07/21 01:02:59 fetching corpus: 10750, signal 664068/820924 (executing program) 2021/07/21 01:02:59 fetching corpus: 10800, signal 665033/822226 (executing program) 2021/07/21 01:02:59 fetching corpus: 10850, signal 665594/823268 (executing program) 2021/07/21 01:02:59 fetching corpus: 10900, signal 666774/824619 (executing program) 2021/07/21 01:02:59 fetching corpus: 10950, signal 668190/826153 (executing program) 2021/07/21 01:02:59 fetching corpus: 11000, signal 669316/827529 (executing program) 2021/07/21 01:02:59 fetching corpus: 11050, signal 670324/828784 (executing program) 2021/07/21 01:02:59 fetching corpus: 11100, signal 671173/829961 (executing program) 2021/07/21 01:03:00 fetching corpus: 11150, signal 672608/831507 (executing program) 2021/07/21 01:03:00 fetching corpus: 11200, signal 673361/832654 (executing program) 2021/07/21 01:03:00 fetching corpus: 11250, signal 674265/833865 (executing program) 2021/07/21 01:03:00 fetching corpus: 11300, signal 675203/835108 (executing program) 2021/07/21 01:03:00 fetching corpus: 11350, signal 676002/836273 (executing program) 2021/07/21 01:03:00 fetching corpus: 11400, signal 676578/837291 (executing program) 2021/07/21 01:03:00 fetching corpus: 11450, signal 677497/838522 (executing program) 2021/07/21 01:03:00 fetching corpus: 11500, signal 678189/839566 (executing program) 2021/07/21 01:03:00 fetching corpus: 11550, signal 679529/840983 (executing program) 2021/07/21 01:03:01 fetching corpus: 11600, signal 680268/842112 (executing program) 2021/07/21 01:03:01 fetching corpus: 11650, signal 680831/843063 (executing program) 2021/07/21 01:03:01 fetching corpus: 11700, signal 681995/844440 (executing program) 2021/07/21 01:03:01 fetching corpus: 11750, signal 682661/845469 (executing program) 2021/07/21 01:03:01 fetching corpus: 11800, signal 683483/846572 (executing program) 2021/07/21 01:03:01 fetching corpus: 11850, signal 684336/847763 (executing program) 2021/07/21 01:03:01 fetching corpus: 11900, signal 685275/848971 (executing program) 2021/07/21 01:03:01 fetching corpus: 11950, signal 686089/850120 (executing program) 2021/07/21 01:03:01 fetching corpus: 12000, signal 686790/851159 (executing program) 2021/07/21 01:03:01 fetching corpus: 12050, signal 687748/852363 (executing program) 2021/07/21 01:03:01 fetching corpus: 12100, signal 688687/853592 (executing program) 2021/07/21 01:03:02 fetching corpus: 12150, signal 689899/854891 (executing program) 2021/07/21 01:03:02 fetching corpus: 12200, signal 690818/856097 (executing program) 2021/07/21 01:03:02 fetching corpus: 12250, signal 691453/857158 (executing program) 2021/07/21 01:03:02 fetching corpus: 12300, signal 692329/858287 (executing program) 2021/07/21 01:03:02 fetching corpus: 12350, signal 693596/859631 (executing program) 2021/07/21 01:03:02 fetching corpus: 12400, signal 694774/860931 (executing program) 2021/07/21 01:03:02 fetching corpus: 12450, signal 695448/861935 (executing program) 2021/07/21 01:03:02 fetching corpus: 12500, signal 696626/863205 (executing program) 2021/07/21 01:03:02 fetching corpus: 12550, signal 697807/864486 (executing program) 2021/07/21 01:03:02 fetching corpus: 12600, signal 699086/865773 (executing program) 2021/07/21 01:03:02 fetching corpus: 12650, signal 700119/867032 (executing program) 2021/07/21 01:03:03 fetching corpus: 12700, signal 700913/868077 (executing program) 2021/07/21 01:03:03 fetching corpus: 12750, signal 701527/869052 (executing program) 2021/07/21 01:03:03 fetching corpus: 12800, signal 702441/870115 (executing program) 2021/07/21 01:03:03 fetching corpus: 12850, signal 703677/871333 (executing program) 2021/07/21 01:03:03 fetching corpus: 12900, signal 704401/872302 (executing program) 2021/07/21 01:03:03 fetching corpus: 12950, signal 705176/873328 (executing program) 2021/07/21 01:03:03 fetching corpus: 13000, signal 706008/874409 (executing program) 2021/07/21 01:03:03 fetching corpus: 13050, signal 706662/875356 (executing program) 2021/07/21 01:03:03 fetching corpus: 13100, signal 707862/876592 (executing program) 2021/07/21 01:03:03 fetching corpus: 13150, signal 708363/877423 (executing program) 2021/07/21 01:03:04 fetching corpus: 13200, signal 710161/878900 (executing program) 2021/07/21 01:03:04 fetching corpus: 13250, signal 711064/879994 (executing program) 2021/07/21 01:03:04 fetching corpus: 13300, signal 712564/881402 (executing program) 2021/07/21 01:03:04 fetching corpus: 13350, signal 713464/882498 (executing program) 2021/07/21 01:03:04 fetching corpus: 13400, signal 714125/883422 (executing program) 2021/07/21 01:03:04 fetching corpus: 13450, signal 714741/884355 (executing program) 2021/07/21 01:03:04 fetching corpus: 13500, signal 715522/885356 (executing program) 2021/07/21 01:03:04 fetching corpus: 13550, signal 716851/886661 (executing program) 2021/07/21 01:03:04 fetching corpus: 13600, signal 717750/887679 (executing program) 2021/07/21 01:03:04 fetching corpus: 13650, signal 718556/888677 (executing program) 2021/07/21 01:03:04 fetching corpus: 13700, signal 718957/889496 (executing program) 2021/07/21 01:03:05 fetching corpus: 13750, signal 719714/890484 (executing program) 2021/07/21 01:03:05 fetching corpus: 13800, signal 720654/891517 (executing program) 2021/07/21 01:03:05 fetching corpus: 13850, signal 721231/892456 (executing program) 2021/07/21 01:03:05 fetching corpus: 13900, signal 721959/893387 (executing program) 2021/07/21 01:03:05 fetching corpus: 13950, signal 722421/894233 (executing program) 2021/07/21 01:03:05 fetching corpus: 14000, signal 723174/895232 (executing program) 2021/07/21 01:03:05 fetching corpus: 14050, signal 724392/896389 (executing program) 2021/07/21 01:03:05 fetching corpus: 14100, signal 725102/897308 (executing program) 2021/07/21 01:03:05 fetching corpus: 14150, signal 725612/898134 (executing program) 2021/07/21 01:03:05 fetching corpus: 14200, signal 726165/899012 (executing program) 2021/07/21 01:03:05 fetching corpus: 14250, signal 726706/899841 (executing program) 2021/07/21 01:03:06 fetching corpus: 14300, signal 727628/900869 (executing program) 2021/07/21 01:03:06 fetching corpus: 14350, signal 728228/901668 (executing program) 2021/07/21 01:03:06 fetching corpus: 14400, signal 728716/902495 (executing program) 2021/07/21 01:03:06 fetching corpus: 14450, signal 729148/903285 (executing program) 2021/07/21 01:03:06 fetching corpus: 14500, signal 729788/904169 (executing program) 2021/07/21 01:03:06 fetching corpus: 14550, signal 730557/905102 (executing program) 2021/07/21 01:03:06 fetching corpus: 14600, signal 731290/905984 (executing program) 2021/07/21 01:03:06 fetching corpus: 14650, signal 731923/906886 (executing program) 2021/07/21 01:03:06 fetching corpus: 14700, signal 732547/907724 (executing program) 2021/07/21 01:03:06 fetching corpus: 14750, signal 733137/908578 (executing program) 2021/07/21 01:03:06 fetching corpus: 14800, signal 733585/909376 (executing program) 2021/07/21 01:03:06 fetching corpus: 14850, signal 734435/910360 (executing program) 2021/07/21 01:03:07 fetching corpus: 14900, signal 734971/911200 (executing program) 2021/07/21 01:03:07 fetching corpus: 14950, signal 735628/912040 (executing program) 2021/07/21 01:03:07 fetching corpus: 15000, signal 736333/912947 (executing program) 2021/07/21 01:03:07 fetching corpus: 15050, signal 737141/913838 (executing program) 2021/07/21 01:03:07 fetching corpus: 15100, signal 737863/914650 (executing program) 2021/07/21 01:03:07 fetching corpus: 15150, signal 738550/915476 (executing program) 2021/07/21 01:03:07 fetching corpus: 15200, signal 739496/916451 (executing program) 2021/07/21 01:03:07 fetching corpus: 15250, signal 740200/917339 (executing program) 2021/07/21 01:03:07 fetching corpus: 15300, signal 740640/918091 (executing program) 2021/07/21 01:03:07 fetching corpus: 15350, signal 741412/918990 (executing program) 2021/07/21 01:03:08 fetching corpus: 15400, signal 741947/919802 (executing program) 2021/07/21 01:03:08 fetching corpus: 15450, signal 742607/920669 (executing program) 2021/07/21 01:03:08 fetching corpus: 15500, signal 743292/921541 (executing program) 2021/07/21 01:03:08 fetching corpus: 15550, signal 743818/922333 (executing program) 2021/07/21 01:03:08 fetching corpus: 15600, signal 744539/923223 (executing program) 2021/07/21 01:03:08 fetching corpus: 15650, signal 744924/923921 (executing program) 2021/07/21 01:03:08 fetching corpus: 15700, signal 745601/924763 (executing program) 2021/07/21 01:03:08 fetching corpus: 15750, signal 746327/925584 (executing program) 2021/07/21 01:03:08 fetching corpus: 15800, signal 747166/926515 (executing program) 2021/07/21 01:03:08 fetching corpus: 15850, signal 747795/927326 (executing program) 2021/07/21 01:03:08 fetching corpus: 15900, signal 748528/928198 (executing program) 2021/07/21 01:03:08 fetching corpus: 15950, signal 748989/928930 (executing program) 2021/07/21 01:03:09 fetching corpus: 16000, signal 749613/929746 (executing program) 2021/07/21 01:03:09 fetching corpus: 16050, signal 750460/930616 (executing program) 2021/07/21 01:03:09 fetching corpus: 16100, signal 751089/931382 (executing program) 2021/07/21 01:03:09 fetching corpus: 16150, signal 751775/932224 (executing program) 2021/07/21 01:03:09 fetching corpus: 16200, signal 752421/933052 (executing program) 2021/07/21 01:03:09 fetching corpus: 16250, signal 752967/933792 (executing program) 2021/07/21 01:03:09 fetching corpus: 16300, signal 753546/934544 (executing program) 2021/07/21 01:03:09 fetching corpus: 16350, signal 754068/935287 (executing program) 2021/07/21 01:03:09 fetching corpus: 16400, signal 754378/935912 (executing program) 2021/07/21 01:03:09 fetching corpus: 16450, signal 754985/936682 (executing program) 2021/07/21 01:03:09 fetching corpus: 16500, signal 755535/937391 (executing program) 2021/07/21 01:03:09 fetching corpus: 16550, signal 755968/938172 (executing program) 2021/07/21 01:03:09 fetching corpus: 16600, signal 756404/938840 (executing program) 2021/07/21 01:03:09 fetching corpus: 16650, signal 757159/939712 (executing program) 2021/07/21 01:03:10 fetching corpus: 16700, signal 757729/940455 (executing program) 2021/07/21 01:03:10 fetching corpus: 16750, signal 758181/941137 (executing program) 2021/07/21 01:03:10 fetching corpus: 16800, signal 758622/941851 (executing program) 2021/07/21 01:03:10 fetching corpus: 16850, signal 759318/942674 (executing program) 2021/07/21 01:03:10 fetching corpus: 16900, signal 759859/943396 (executing program) 2021/07/21 01:03:10 fetching corpus: 16950, signal 760448/944147 (executing program) 2021/07/21 01:03:10 fetching corpus: 17000, signal 760874/944822 (executing program) 2021/07/21 01:03:10 fetching corpus: 17050, signal 761390/945565 (executing program) 2021/07/21 01:03:10 fetching corpus: 17100, signal 761883/946266 (executing program) 2021/07/21 01:03:10 fetching corpus: 17150, signal 762305/946917 (executing program) 2021/07/21 01:03:11 fetching corpus: 17200, signal 762997/947704 (executing program) 2021/07/21 01:03:11 fetching corpus: 17250, signal 763802/948489 (executing program) 2021/07/21 01:03:11 fetching corpus: 17300, signal 764904/949370 (executing program) 2021/07/21 01:03:11 fetching corpus: 17350, signal 765512/950103 (executing program) 2021/07/21 01:03:11 fetching corpus: 17400, signal 766021/950830 (executing program) 2021/07/21 01:03:11 fetching corpus: 17450, signal 766610/951581 (executing program) 2021/07/21 01:03:11 fetching corpus: 17500, signal 767421/952383 (executing program) 2021/07/21 01:03:11 fetching corpus: 17550, signal 767970/953068 (executing program) 2021/07/21 01:03:11 fetching corpus: 17600, signal 768698/953786 (executing program) 2021/07/21 01:03:11 fetching corpus: 17650, signal 769287/954485 (executing program) 2021/07/21 01:03:11 fetching corpus: 17700, signal 770055/955297 (executing program) 2021/07/21 01:03:11 fetching corpus: 17750, signal 770786/956028 (executing program) 2021/07/21 01:03:12 fetching corpus: 17800, signal 771184/956702 (executing program) 2021/07/21 01:03:12 fetching corpus: 17850, signal 771721/957414 (executing program) 2021/07/21 01:03:12 fetching corpus: 17900, signal 772027/958014 (executing program) 2021/07/21 01:03:12 fetching corpus: 17950, signal 772623/958685 (executing program) 2021/07/21 01:03:12 fetching corpus: 18000, signal 773123/959362 (executing program) 2021/07/21 01:03:12 fetching corpus: 18050, signal 773825/960076 (executing program) 2021/07/21 01:03:12 fetching corpus: 18100, signal 774780/960871 (executing program) 2021/07/21 01:03:12 fetching corpus: 18150, signal 775178/961513 (executing program) 2021/07/21 01:03:12 fetching corpus: 18200, signal 776127/962283 (executing program) 2021/07/21 01:03:12 fetching corpus: 18250, signal 777375/963193 (executing program) 2021/07/21 01:03:12 fetching corpus: 18300, signal 778109/963992 (executing program) 2021/07/21 01:03:13 fetching corpus: 18350, signal 778676/964683 (executing program) 2021/07/21 01:03:13 fetching corpus: 18400, signal 779194/965313 (executing program) 2021/07/21 01:03:13 fetching corpus: 18450, signal 779610/965918 (executing program) 2021/07/21 01:03:13 fetching corpus: 18500, signal 780133/966595 (executing program) 2021/07/21 01:03:13 fetching corpus: 18550, signal 780625/967256 (executing program) 2021/07/21 01:03:13 fetching corpus: 18600, signal 781183/967933 (executing program) 2021/07/21 01:03:13 fetching corpus: 18650, signal 782008/968650 (executing program) 2021/07/21 01:03:13 fetching corpus: 18700, signal 782594/969340 (executing program) 2021/07/21 01:03:13 fetching corpus: 18750, signal 783466/970084 (executing program) 2021/07/21 01:03:13 fetching corpus: 18800, signal 784312/970820 (executing program) 2021/07/21 01:03:13 fetching corpus: 18850, signal 784781/971461 (executing program) 2021/07/21 01:03:13 fetching corpus: 18900, signal 785440/972148 (executing program) 2021/07/21 01:03:13 fetching corpus: 18950, signal 786020/972814 (executing program) 2021/07/21 01:03:14 fetching corpus: 19000, signal 786906/973550 (executing program) 2021/07/21 01:03:14 fetching corpus: 19050, signal 787451/974173 (executing program) 2021/07/21 01:03:14 fetching corpus: 19100, signal 788204/974835 (executing program) 2021/07/21 01:03:14 fetching corpus: 19150, signal 788735/975453 (executing program) 2021/07/21 01:03:14 fetching corpus: 19200, signal 789183/976025 (executing program) 2021/07/21 01:03:14 fetching corpus: 19250, signal 789566/976640 (executing program) 2021/07/21 01:03:14 fetching corpus: 19300, signal 790288/977309 (executing program) 2021/07/21 01:03:14 fetching corpus: 19350, signal 790834/977913 (executing program) 2021/07/21 01:03:14 fetching corpus: 19400, signal 791473/978570 (executing program) 2021/07/21 01:03:14 fetching corpus: 19450, signal 792307/979269 (executing program) 2021/07/21 01:03:15 fetching corpus: 19500, signal 792717/979882 (executing program) 2021/07/21 01:03:15 fetching corpus: 19550, signal 793235/980493 (executing program) 2021/07/21 01:03:15 fetching corpus: 19600, signal 793766/981068 (executing program) 2021/07/21 01:03:15 fetching corpus: 19650, signal 794230/981672 (executing program) 2021/07/21 01:03:15 fetching corpus: 19700, signal 794895/982270 (executing program) 2021/07/21 01:03:15 fetching corpus: 19750, signal 795692/982902 (executing program) 2021/07/21 01:03:15 fetching corpus: 19800, signal 796493/983525 (executing program) 2021/07/21 01:03:15 fetching corpus: 19850, signal 797108/984132 (executing program) 2021/07/21 01:03:15 fetching corpus: 19900, signal 797473/984673 (executing program) 2021/07/21 01:03:15 fetching corpus: 19950, signal 798222/985362 (executing program) 2021/07/21 01:03:15 fetching corpus: 20000, signal 798538/985877 (executing program) 2021/07/21 01:03:15 fetching corpus: 20050, signal 799122/986482 (executing program) 2021/07/21 01:03:15 fetching corpus: 20100, signal 799500/987063 (executing program) 2021/07/21 01:03:15 fetching corpus: 20150, signal 799801/987610 (executing program) 2021/07/21 01:03:16 fetching corpus: 20200, signal 800356/988204 (executing program) 2021/07/21 01:03:16 fetching corpus: 20250, signal 800951/988818 (executing program) 2021/07/21 01:03:16 fetching corpus: 20300, signal 801507/989412 (executing program) 2021/07/21 01:03:16 fetching corpus: 20350, signal 802081/989997 (executing program) 2021/07/21 01:03:16 fetching corpus: 20400, signal 802736/990609 (executing program) 2021/07/21 01:03:16 fetching corpus: 20450, signal 803341/991233 (executing program) 2021/07/21 01:03:16 fetching corpus: 20500, signal 804031/991847 (executing program) 2021/07/21 01:03:16 fetching corpus: 20550, signal 804556/992374 (executing program) 2021/07/21 01:03:16 fetching corpus: 20600, signal 805061/992926 (executing program) 2021/07/21 01:03:17 fetching corpus: 20650, signal 805731/993481 (executing program) 2021/07/21 01:03:17 fetching corpus: 20700, signal 806268/994049 (executing program) 2021/07/21 01:03:17 fetching corpus: 20750, signal 806638/994562 (executing program) 2021/07/21 01:03:17 fetching corpus: 20800, signal 807285/995114 (executing program) 2021/07/21 01:03:17 fetching corpus: 20850, signal 807703/995636 (executing program) 2021/07/21 01:03:17 fetching corpus: 20900, signal 808121/996137 (executing program) 2021/07/21 01:03:17 fetching corpus: 20950, signal 808631/996670 (executing program) 2021/07/21 01:03:17 fetching corpus: 21000, signal 809185/997248 (executing program) 2021/07/21 01:03:17 fetching corpus: 21050, signal 809490/997733 (executing program) 2021/07/21 01:03:17 fetching corpus: 21100, signal 810185/998318 (executing program) 2021/07/21 01:03:17 fetching corpus: 21150, signal 810585/998846 (executing program) 2021/07/21 01:03:17 fetching corpus: 21200, signal 810954/999329 (executing program) 2021/07/21 01:03:17 fetching corpus: 21250, signal 811721/999873 (executing program) 2021/07/21 01:03:18 fetching corpus: 21300, signal 812272/1000404 (executing program) 2021/07/21 01:03:18 fetching corpus: 21350, signal 812714/1000931 (executing program) 2021/07/21 01:03:18 fetching corpus: 21400, signal 813180/1001473 (executing program) 2021/07/21 01:03:18 fetching corpus: 21450, signal 813635/1001980 (executing program) 2021/07/21 01:03:18 fetching corpus: 21500, signal 814154/1002528 (executing program) 2021/07/21 01:03:18 fetching corpus: 21550, signal 814791/1003089 (executing program) 2021/07/21 01:03:18 fetching corpus: 21600, signal 815172/1003620 (executing program) 2021/07/21 01:03:18 fetching corpus: 21650, signal 815680/1004161 (executing program) 2021/07/21 01:03:18 fetching corpus: 21700, signal 816064/1004686 (executing program) 2021/07/21 01:03:18 fetching corpus: 21750, signal 816434/1005149 (executing program) 2021/07/21 01:03:18 fetching corpus: 21800, signal 816832/1005664 (executing program) 2021/07/21 01:03:18 fetching corpus: 21850, signal 817302/1006172 (executing program) 2021/07/21 01:03:19 fetching corpus: 21900, signal 817865/1006689 (executing program) 2021/07/21 01:03:19 fetching corpus: 21950, signal 818310/1007187 (executing program) 2021/07/21 01:03:19 fetching corpus: 22000, signal 818917/1007701 (executing program) 2021/07/21 01:03:19 fetching corpus: 22050, signal 819392/1008168 (executing program) 2021/07/21 01:03:19 fetching corpus: 22100, signal 819892/1008627 (executing program) 2021/07/21 01:03:19 fetching corpus: 22150, signal 820499/1009099 (executing program) 2021/07/21 01:03:19 fetching corpus: 22200, signal 821269/1009664 (executing program) 2021/07/21 01:03:19 fetching corpus: 22250, signal 821851/1010146 (executing program) 2021/07/21 01:03:19 fetching corpus: 22300, signal 822314/1010665 (executing program) 2021/07/21 01:03:19 fetching corpus: 22350, signal 822780/1011164 (executing program) 2021/07/21 01:03:19 fetching corpus: 22400, signal 823184/1011641 (executing program) 2021/07/21 01:03:20 fetching corpus: 22450, signal 823489/1012080 (executing program) 2021/07/21 01:03:20 fetching corpus: 22500, signal 823885/1012554 (executing program) 2021/07/21 01:03:20 fetching corpus: 22550, signal 824266/1013029 (executing program) 2021/07/21 01:03:20 fetching corpus: 22600, signal 824898/1013539 (executing program) 2021/07/21 01:03:20 fetching corpus: 22650, signal 825511/1014009 (executing program) 2021/07/21 01:03:20 fetching corpus: 22700, signal 826305/1014552 (executing program) 2021/07/21 01:03:20 fetching corpus: 22750, signal 826796/1015037 (executing program) 2021/07/21 01:03:20 fetching corpus: 22800, signal 827236/1015541 (executing program) 2021/07/21 01:03:20 fetching corpus: 22850, signal 827700/1016006 (executing program) 2021/07/21 01:03:20 fetching corpus: 22900, signal 828285/1016468 (executing program) 2021/07/21 01:03:21 fetching corpus: 22950, signal 829031/1016983 (executing program) 2021/07/21 01:03:21 fetching corpus: 23000, signal 829576/1017475 (executing program) 2021/07/21 01:03:21 fetching corpus: 23050, signal 830695/1018010 (executing program) 2021/07/21 01:03:21 fetching corpus: 23100, signal 831187/1018487 (executing program) 2021/07/21 01:03:21 fetching corpus: 23150, signal 831883/1018995 (executing program) 2021/07/21 01:03:21 fetching corpus: 23200, signal 832172/1019421 (executing program) 2021/07/21 01:03:21 fetching corpus: 23250, signal 832516/1019839 (executing program) 2021/07/21 01:03:21 fetching corpus: 23300, signal 833251/1020289 (executing program) 2021/07/21 01:03:21 fetching corpus: 23350, signal 833778/1020729 (executing program) 2021/07/21 01:03:21 fetching corpus: 23400, signal 834253/1021172 (executing program) 2021/07/21 01:03:22 fetching corpus: 23450, signal 834647/1021620 (executing program) 2021/07/21 01:03:22 fetching corpus: 23500, signal 835201/1022072 (executing program) 2021/07/21 01:03:22 fetching corpus: 23550, signal 836037/1022572 (executing program) 2021/07/21 01:03:22 fetching corpus: 23600, signal 836377/1023008 (executing program) 2021/07/21 01:03:22 fetching corpus: 23650, signal 836886/1023462 (executing program) 2021/07/21 01:03:22 fetching corpus: 23700, signal 837295/1023906 (executing program) 2021/07/21 01:03:22 fetching corpus: 23750, signal 837746/1024368 (executing program) 2021/07/21 01:03:22 fetching corpus: 23800, signal 838102/1024762 (executing program) 2021/07/21 01:03:22 fetching corpus: 23850, signal 838481/1025149 (executing program) 2021/07/21 01:03:22 fetching corpus: 23900, signal 839007/1025591 (executing program) 2021/07/21 01:03:22 fetching corpus: 23950, signal 839333/1026034 (executing program) 2021/07/21 01:03:23 fetching corpus: 24000, signal 839586/1026442 (executing program) 2021/07/21 01:03:23 fetching corpus: 24050, signal 840030/1026854 (executing program) 2021/07/21 01:03:23 fetching corpus: 24100, signal 840421/1027293 (executing program) 2021/07/21 01:03:23 fetching corpus: 24150, signal 840848/1027717 (executing program) 2021/07/21 01:03:23 fetching corpus: 24200, signal 841176/1028159 (executing program) 2021/07/21 01:03:23 fetching corpus: 24250, signal 841706/1028587 (executing program) 2021/07/21 01:03:23 fetching corpus: 24300, signal 842182/1028991 (executing program) 2021/07/21 01:03:23 fetching corpus: 24350, signal 842426/1029408 (executing program) 2021/07/21 01:03:23 fetching corpus: 24400, signal 842759/1029814 (executing program) 2021/07/21 01:03:23 fetching corpus: 24450, signal 843128/1030197 (executing program) 2021/07/21 01:03:23 fetching corpus: 24500, signal 843692/1030613 (executing program) 2021/07/21 01:03:23 fetching corpus: 24550, signal 844032/1030994 (executing program) 2021/07/21 01:03:23 fetching corpus: 24600, signal 844350/1031397 (executing program) 2021/07/21 01:03:24 fetching corpus: 24650, signal 844636/1031791 (executing program) 2021/07/21 01:03:24 fetching corpus: 24700, signal 845020/1032158 (executing program) 2021/07/21 01:03:24 fetching corpus: 24750, signal 845743/1032536 (executing program) 2021/07/21 01:03:24 fetching corpus: 24800, signal 845927/1032918 (executing program) 2021/07/21 01:03:24 fetching corpus: 24850, signal 846467/1033316 (executing program) 2021/07/21 01:03:24 fetching corpus: 24900, signal 847154/1033740 (executing program) 2021/07/21 01:03:24 fetching corpus: 24950, signal 847406/1034108 (executing program) 2021/07/21 01:03:24 fetching corpus: 25000, signal 847867/1034477 (executing program) 2021/07/21 01:03:24 fetching corpus: 25050, signal 848314/1034881 (executing program) 2021/07/21 01:03:24 fetching corpus: 25100, signal 848612/1035262 (executing program) 2021/07/21 01:03:24 fetching corpus: 25150, signal 849165/1035660 (executing program) 2021/07/21 01:03:24 fetching corpus: 25200, signal 849625/1036053 (executing program) 2021/07/21 01:03:25 fetching corpus: 25250, signal 850110/1036425 (executing program) 2021/07/21 01:03:25 fetching corpus: 25300, signal 850516/1036831 (executing program) 2021/07/21 01:03:25 fetching corpus: 25350, signal 851098/1037214 (executing program) 2021/07/21 01:03:25 fetching corpus: 25400, signal 851451/1037547 (executing program) 2021/07/21 01:03:25 fetching corpus: 25450, signal 851814/1037941 (executing program) 2021/07/21 01:03:25 fetching corpus: 25500, signal 852293/1038295 (executing program) 2021/07/21 01:03:25 fetching corpus: 25550, signal 852685/1038635 (executing program) 2021/07/21 01:03:25 fetching corpus: 25600, signal 853442/1039020 (executing program) 2021/07/21 01:03:25 fetching corpus: 25650, signal 853983/1039382 (executing program) 2021/07/21 01:03:25 fetching corpus: 25700, signal 854494/1039761 (executing program) 2021/07/21 01:03:26 fetching corpus: 25750, signal 854912/1040146 (executing program) 2021/07/21 01:03:26 fetching corpus: 25800, signal 855443/1040529 (executing program) 2021/07/21 01:03:26 fetching corpus: 25850, signal 855961/1040889 (executing program) 2021/07/21 01:03:26 fetching corpus: 25900, signal 856234/1041236 (executing program) 2021/07/21 01:03:26 fetching corpus: 25950, signal 856619/1041616 (executing program) 2021/07/21 01:03:26 fetching corpus: 26000, signal 857029/1041949 (executing program) 2021/07/21 01:03:26 fetching corpus: 26050, signal 857526/1041949 (executing program) 2021/07/21 01:03:26 fetching corpus: 26100, signal 858278/1041949 (executing program) 2021/07/21 01:03:27 fetching corpus: 26150, signal 858679/1041965 (executing program) 2021/07/21 01:03:27 fetching corpus: 26200, signal 859159/1041966 (executing program) 2021/07/21 01:03:27 fetching corpus: 26250, signal 859691/1041968 (executing program) 2021/07/21 01:03:27 fetching corpus: 26300, signal 860013/1041968 (executing program) 2021/07/21 01:03:27 fetching corpus: 26350, signal 860831/1041968 (executing program) 2021/07/21 01:03:27 fetching corpus: 26400, signal 861515/1041968 (executing program) 2021/07/21 01:03:27 fetching corpus: 26450, signal 861996/1041968 (executing program) 2021/07/21 01:03:27 fetching corpus: 26500, signal 862544/1041968 (executing program) 2021/07/21 01:03:27 fetching corpus: 26550, signal 862887/1041968 (executing program) 2021/07/21 01:03:27 fetching corpus: 26600, signal 863237/1041968 (executing program) 2021/07/21 01:03:27 fetching corpus: 26650, signal 863760/1041968 (executing program) 2021/07/21 01:03:27 fetching corpus: 26700, signal 864226/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 26750, signal 864622/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 26800, signal 864983/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 26850, signal 865355/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 26900, signal 865656/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 26950, signal 866792/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 27000, signal 867279/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 27050, signal 867674/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 27100, signal 867930/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 27150, signal 868150/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 27200, signal 868378/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 27250, signal 868928/1041968 (executing program) 2021/07/21 01:03:28 fetching corpus: 27300, signal 869884/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27350, signal 870483/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27400, signal 870996/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27450, signal 871297/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27500, signal 871582/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27550, signal 871793/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27600, signal 872141/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27650, signal 872707/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27700, signal 873149/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27750, signal 873522/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27800, signal 873913/1041968 (executing program) 2021/07/21 01:03:29 fetching corpus: 27850, signal 874309/1041968 (executing program) 2021/07/21 01:03:30 fetching corpus: 27900, signal 874679/1041971 (executing program) 2021/07/21 01:03:30 fetching corpus: 27950, signal 875046/1041976 (executing program) 2021/07/21 01:03:30 fetching corpus: 28000, signal 875356/1041976 (executing program) 2021/07/21 01:03:30 fetching corpus: 28050, signal 875623/1041976 (executing program) 2021/07/21 01:03:30 fetching corpus: 28100, signal 876024/1041978 (executing program) 2021/07/21 01:03:30 fetching corpus: 28150, signal 876409/1041978 (executing program) 2021/07/21 01:03:30 fetching corpus: 28200, signal 876676/1041978 (executing program) 2021/07/21 01:03:30 fetching corpus: 28250, signal 876944/1041978 (executing program) 2021/07/21 01:03:30 fetching corpus: 28300, signal 877204/1041978 (executing program) 2021/07/21 01:03:30 fetching corpus: 28350, signal 877604/1041978 (executing program) 2021/07/21 01:03:30 fetching corpus: 28400, signal 877941/1041978 (executing program) 2021/07/21 01:03:30 fetching corpus: 28450, signal 878422/1041978 (executing program) 2021/07/21 01:03:30 fetching corpus: 28500, signal 878807/1041978 (executing program) 2021/07/21 01:03:31 fetching corpus: 28550, signal 879276/1041978 (executing program) 2021/07/21 01:03:31 fetching corpus: 28600, signal 879545/1041978 (executing program) 2021/07/21 01:03:31 fetching corpus: 28650, signal 881158/1041978 (executing program) 2021/07/21 01:03:31 fetching corpus: 28700, signal 881437/1041978 (executing program) 2021/07/21 01:03:31 fetching corpus: 28750, signal 881801/1041980 (executing program) 2021/07/21 01:03:31 fetching corpus: 28800, signal 882289/1041980 (executing program) 2021/07/21 01:03:31 fetching corpus: 28850, signal 882730/1041980 (executing program) 2021/07/21 01:03:31 fetching corpus: 28900, signal 883300/1041980 (executing program) 2021/07/21 01:03:31 fetching corpus: 28950, signal 883610/1041980 (executing program) 2021/07/21 01:03:31 fetching corpus: 29000, signal 884041/1041980 (executing program) 2021/07/21 01:03:31 fetching corpus: 29050, signal 884532/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29100, signal 884983/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29150, signal 885240/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29200, signal 885580/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29250, signal 886078/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29300, signal 886325/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29350, signal 886544/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29400, signal 887331/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29450, signal 887739/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29500, signal 888184/1041980 (executing program) 2021/07/21 01:03:32 fetching corpus: 29550, signal 888639/1041980 (executing program) 2021/07/21 01:03:33 fetching corpus: 29600, signal 888899/1041980 (executing program) 2021/07/21 01:03:33 fetching corpus: 29650, signal 889178/1041980 (executing program) 2021/07/21 01:03:33 fetching corpus: 29700, signal 889543/1041980 (executing program) 2021/07/21 01:03:33 fetching corpus: 29750, signal 890038/1041980 (executing program) 2021/07/21 01:03:33 fetching corpus: 29800, signal 890460/1041980 (executing program) 2021/07/21 01:03:33 fetching corpus: 29850, signal 891056/1041980 (executing program) 2021/07/21 01:03:33 fetching corpus: 29900, signal 891489/1041980 (executing program) 2021/07/21 01:03:33 fetching corpus: 29950, signal 891776/1041981 (executing program) 2021/07/21 01:03:33 fetching corpus: 30000, signal 892187/1041981 (executing program) 2021/07/21 01:03:33 fetching corpus: 30050, signal 892630/1041981 (executing program) 2021/07/21 01:03:33 fetching corpus: 30100, signal 892923/1041981 (executing program) 2021/07/21 01:03:33 fetching corpus: 30150, signal 893348/1041981 (executing program) 2021/07/21 01:03:34 fetching corpus: 30200, signal 893825/1041981 (executing program) 2021/07/21 01:03:34 fetching corpus: 30250, signal 894240/1041981 (executing program) 2021/07/21 01:03:34 fetching corpus: 30300, signal 894507/1041981 (executing program) 2021/07/21 01:03:34 fetching corpus: 30350, signal 894714/1041981 (executing program) 2021/07/21 01:03:34 fetching corpus: 30400, signal 895286/1041984 (executing program) 2021/07/21 01:03:34 fetching corpus: 30450, signal 895736/1041984 (executing program) 2021/07/21 01:03:34 fetching corpus: 30500, signal 896021/1041984 (executing program) 2021/07/21 01:03:34 fetching corpus: 30550, signal 896472/1041984 (executing program) 2021/07/21 01:03:34 fetching corpus: 30600, signal 896734/1041984 (executing program) 2021/07/21 01:03:34 fetching corpus: 30650, signal 896949/1041984 (executing program) 2021/07/21 01:03:34 fetching corpus: 30700, signal 897341/1041984 (executing program) 2021/07/21 01:03:35 fetching corpus: 30750, signal 897601/1041984 (executing program) 2021/07/21 01:03:35 fetching corpus: 30800, signal 897841/1041984 (executing program) 2021/07/21 01:03:35 fetching corpus: 30850, signal 898352/1041984 (executing program) 2021/07/21 01:03:35 fetching corpus: 30900, signal 898597/1041989 (executing program) 2021/07/21 01:03:35 fetching corpus: 30950, signal 899115/1041989 (executing program) 2021/07/21 01:03:35 fetching corpus: 31000, signal 899707/1041989 (executing program) 2021/07/21 01:03:35 fetching corpus: 31050, signal 899991/1041989 (executing program) 2021/07/21 01:03:35 fetching corpus: 31100, signal 900415/1041989 (executing program) 2021/07/21 01:03:35 fetching corpus: 31150, signal 900740/1041989 (executing program) 2021/07/21 01:03:35 fetching corpus: 31200, signal 900987/1041989 (executing program) 2021/07/21 01:03:36 fetching corpus: 31250, signal 901268/1042054 (executing program) 2021/07/21 01:03:36 fetching corpus: 31300, signal 901514/1042057 (executing program) 2021/07/21 01:03:36 fetching corpus: 31350, signal 902085/1042057 (executing program) 2021/07/21 01:03:36 fetching corpus: 31400, signal 902352/1042057 (executing program) 2021/07/21 01:03:36 fetching corpus: 31450, signal 902640/1042057 (executing program) 2021/07/21 01:03:36 fetching corpus: 31500, signal 902939/1042057 (executing program) 2021/07/21 01:03:36 fetching corpus: 31550, signal 903228/1042057 (executing program) 2021/07/21 01:03:36 fetching corpus: 31600, signal 903548/1042057 (executing program) 2021/07/21 01:03:36 fetching corpus: 31650, signal 903981/1042057 (executing program) 2021/07/21 01:03:36 fetching corpus: 31700, signal 904377/1042057 (executing program) 2021/07/21 01:03:36 fetching corpus: 31750, signal 904877/1042057 (executing program) 2021/07/21 01:03:37 fetching corpus: 31800, signal 905239/1042057 (executing program) 2021/07/21 01:03:37 fetching corpus: 31850, signal 905717/1042057 (executing program) 2021/07/21 01:03:37 fetching corpus: 31900, signal 906038/1042057 (executing program) 2021/07/21 01:03:37 fetching corpus: 31950, signal 906433/1042057 (executing program) 2021/07/21 01:03:37 fetching corpus: 32000, signal 906874/1042057 (executing program) 2021/07/21 01:03:37 fetching corpus: 32050, signal 907280/1042058 (executing program) 2021/07/21 01:03:37 fetching corpus: 32100, signal 907764/1042058 (executing program) 2021/07/21 01:03:37 fetching corpus: 32150, signal 908012/1042058 (executing program) 2021/07/21 01:03:37 fetching corpus: 32200, signal 908288/1042058 (executing program) 2021/07/21 01:03:37 fetching corpus: 32250, signal 908485/1042058 (executing program) 2021/07/21 01:03:37 fetching corpus: 32300, signal 909032/1042058 (executing program) 2021/07/21 01:03:37 fetching corpus: 32350, signal 909406/1042058 (executing program) 2021/07/21 01:03:37 fetching corpus: 32400, signal 909729/1042058 (executing program) 2021/07/21 01:03:38 fetching corpus: 32450, signal 909943/1042058 (executing program) 2021/07/21 01:03:38 fetching corpus: 32500, signal 910648/1042058 (executing program) 2021/07/21 01:03:38 fetching corpus: 32550, signal 910863/1042064 (executing program) 2021/07/21 01:03:38 fetching corpus: 32600, signal 911172/1042064 (executing program) 2021/07/21 01:03:38 fetching corpus: 32650, signal 911389/1042064 (executing program) 2021/07/21 01:03:38 fetching corpus: 32700, signal 911935/1042064 (executing program) 2021/07/21 01:03:38 fetching corpus: 32750, signal 912303/1042064 (executing program) 2021/07/21 01:03:38 fetching corpus: 32800, signal 912519/1042067 (executing program) 2021/07/21 01:03:38 fetching corpus: 32850, signal 913064/1042067 (executing program) 2021/07/21 01:03:38 fetching corpus: 32900, signal 913410/1042067 (executing program) 2021/07/21 01:03:38 fetching corpus: 32950, signal 914956/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33000, signal 915301/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33050, signal 915612/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33100, signal 915880/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33150, signal 916147/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33200, signal 916595/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33250, signal 917148/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33300, signal 917424/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33350, signal 917810/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33400, signal 918133/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33450, signal 918519/1042067 (executing program) 2021/07/21 01:03:39 fetching corpus: 33500, signal 918759/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 33550, signal 918981/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 33600, signal 919307/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 33650, signal 919701/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 33700, signal 919955/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 33750, signal 920377/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 33800, signal 920623/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 33850, signal 920866/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 33900, signal 921034/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 33950, signal 921289/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 34000, signal 921709/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 34050, signal 922088/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 34100, signal 922376/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 34150, signal 922542/1042067 (executing program) 2021/07/21 01:03:40 fetching corpus: 34200, signal 922771/1042067 (executing program) syzkaller login: [ 132.594612][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.601204][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/21 01:03:41 fetching corpus: 34250, signal 923118/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34300, signal 923453/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34350, signal 923888/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34400, signal 924174/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34450, signal 924444/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34500, signal 924718/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34550, signal 925297/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34600, signal 925579/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34650, signal 925757/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34700, signal 925989/1042067 (executing program) 2021/07/21 01:03:41 fetching corpus: 34750, signal 926237/1042075 (executing program) 2021/07/21 01:03:41 fetching corpus: 34789, signal 926735/1042075 (executing program) 2021/07/21 01:03:41 fetching corpus: 34789, signal 926735/1042075 (executing program) 2021/07/21 01:03:43 starting 6 fuzzer processes 01:03:43 executing program 0: unlink(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 01:03:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)=[{0x1010, 0x0, 0x0, "646ad766fd893b3bd462ab79d401a970c1755987b6f9ada710753c2c7ab9a57ca6c6236a7d6fed9b3a0c4a7302f038361dc38a287979069c4f28890320110bf2277d1c68c1343f5b2f831cad687a00d7eca7613c69007b6cb5baddca6362975c27c37566b805b214b15ffb41bd6a3d3b2df383d783cec305714ee5faec03ef5313d80d3ad147931736bf091fc83b37cebb45064101d11a02b8632114d07eca7d0654b4dc593e403df4f0e7373b8d658f80de40e3ef227827de954ec5f055d135e5faae2611da9b8b80ed51d448884a65946d8173b0ad0b35e706255eb9865a45605ba0677179b04a1fb21fd29d197c7047ec789114c5c3cf27291e38d8ef558f55c53e50002ef1ea65f6ca65b7c8919926eeef1aebe2ab2c8a448076c6a07de51d67c645b189ddfe200ee227fc0bb011afb3b1c875826274cf8afe62811a7a9ce41794ee70c7dd26a16f563c6b5a958f9c574b1c4dbc53f8ebf94f54acc56eb65039e5825d7673538b65385962cf771506b2b636b3a19190b057747d3cf0550e29b53d8f1f6e002e86605bfc68bd750d683092fd052530f3bee708ef09400ab057ad567568ca6b94b21d9f7b67cc2331d66c6b5eb17e90486995f76ca620b01d468f3e51a387c3eba587d94cc0137fe02563c04e5c05fa529c6e8e0f45460e791e597823ffdc74fed989bf8045ed6a9821b1a25c8ff9c891d9a085cc84fbfed6373a681a41d5ab0ae82f9a5d482bc481a4406a41f8ba0d7051990dcbe3e4f610dd595a3df871ca30c204873d71c1cb0cfed06c90e718240a8ce444f19f5b21a486364bbad8436d54f779438b3f5358d03ffe8f4c25b8ecbb883be9b3d93d9cf9fa73be49a688f7285b977224555535302baac19c7b0b1e84c8c791b212084b1edc2a1c34a6a03ccb9cfbca766e742773d2b4deb608260b4f5710647c0e74af9c8a8599543145806076db9570690a17f757b9eabf75e436214f8fe703ddff294bf44cd32363639242a865d6b5d6e45cdd10ca67c11f678c343a8b81c54fb06692b9339e9296f01c3112a68e574b7c14c9bf249b7af41adf2d61fb9d90ff0f6a70edd58dfc9bd037bc81c1d7c05aea8a7eb5781d573cb9fc8a9f36f48ab31a61a97b52667c1c94468e5ea26e55542e4a8a7e5fcc0beb03a7b236e76240c4cb062c679e38dd0a986243bcabb7e20a1bcc6990fec75f7f9b12957e16b21b7b95e3ae957e4e8f7a17a351b152a1a17b6ad6c2e8e98ea92c51b5826ddb0d38c4d33b5397f2ef7325590a3e93aaee8ebec319fbd28df291b609150c559b5e4c91e8110b8a66a34e7ee64cacbfad4ccfd7a3034bf4d6a2e610843d6b5ac62f4136d7c068313d3b4736e937c28787e94ad255152ffeab8386c5f4f443991de313a62cf286934e598730209513959587ea82c5becfc34b30a3b7c7e3da191a959797562d6c77169a034460ae914a0176055c224141dc58333f7a2b19a051792d7ee00a07d10ef3c9c1deffa5a1117882b59d32fb860c3ca1c38116e6e3fcedb2b39c62a869e4f682cce86002803cf568a82e2e6427dd0afac7d7d2293be441783cdd08f203a3f91809352ba5fbc41873fa463f1687ee00bf474a8888f5ebbe1e8485717bb41b4327861af6817787f4197ef990df39240483d78b4a639623d89c8ee9df67a0311d47cbd5245e0c8698279da0eab851091ab2c8076aa1d5e8a960250d739dfdbfb220486f08ad9802ccea85976c08ec12f2d9b753546dff8a1939fb521d73f1591adf292602c0903f64935188cda0c43a710462ad3b70ed23f912955f326249545ca061e9372859b5ae8affa2af4d852561d60fe87b82fd2132045404866e358daf7c97a20d6dc106282e03623de8189b75b5e9286b34df2c933ed26604c5b4b9aace37b49d48f8898a44fe30b12c678e7f7077e6c78e647cda8667b8989e51fd6b0696980e8eabfdbc02d2266887a87bc15054c331b54531b9a22614a7e891da557cdbdb9016e697591473b3cffcf914e84e138ac1a9b75fe935de4a00bd47d75ce28d6fed8e1f42dbbaa6aab649f89ef97dc766e7b9dc2338b4a23283984ecf57aa2de0abbc5228894adc90e43585e74e5b4c9a248b1a741005af59d2bfa0de0266ff105d9300aa79a7f7bf6c18467f4cac96323c0e152c9db0253a99d82b2addc08348fae82f9a6fc9e939627e561ff642b1e626a3821fe5f0c1d762177fc260a90df81f3d09850a7cd6aa19b56ce11136418b965106dee93bd43055c37b66f5fce509be7ec975b47dc19724d38800ea4e85ff977762131f22db545e1da47e2883b5d89559d865f2dfe28af9d97ba930aa80c1b1afe0252a3ae3dd2e3a959b45822e5468d2c7beb46e40590f2ef5ce7b19fdf2c27312d34a0db1d65b38e1f097b437748c42e6adc792630dae279a51d224ba5f99297261ba1798af9dbaedf1b602b2f30ce27ef49632fbe1480b864e8f9ff4b568a0a711470ed04e0c9950c90fd475431c9c120e8e8fff40390be4a461d9f14973f3b7d8460791d7270c4a64c71781ba904995ae533a510ff3ebe145dda6c8ede9cfd0d8fb95d65cd6603e08403fb2ba93bfa54f0a6b872ddf4e29729b17fc62661fc723bf06cff41e0b0f87c03a5d434c27906b723bc4a1d01afded6b57a92179aba2c38749ddf3fa6d28e5a04b38bd27f02d119e1ec48aa2e3420554386b315a937a0a6a47e468f82e672b26c74d8e2f72b508532e9d20c647d50b512eaa9a8847ff5afc86d4441ec4e8a09cb3cd9a3bbbfc9d17493e6303c3c661610e9bfe02f0bec0332f4afcabff25055868bcc9ee45262f638d3e00374536ae420bc5e4a951143796bd47a2cadae5dccb6b7b84cc4e380026bac1a04a06ad3818235f36ecd4fbfc446cd9fffd80e34086ee49dfd793359293edb247211fab44e18f7e69746c6ccd63f56cd5a842ba39ef0a8673a93cf75a23d726bb915c488c648cd9d645ae34b654b9c45aed7f2d2cd89b2759f667ca40cab7c53b0d648a5b34566d995262542d1c98755e79fb44dbaeee9fa40aa946118c71834072508d1e2852325f60aa1013015ff526a221a5a3ae62318b6e6418858741f1fd1e650f78616753e4df36519f44285ef2e342aeca073738691852bdb3d8bd1ef918a7c4d2ef22b264129ece1cbff39d9c80a741efe417e63057db56b1a016b943d627a855b0d92a6d78ce6a516a476b6d3acde17b31715f2eb7700fc8a6d71657d1c0a861f5c95e3df8df22820ed7911cd82cf744ed4f97ec78d381c38ea779872797d2b665414de2094af5f0aa2b9d50010e11614694828a4cf26002005ed7b5e02f914ad8e4c0ef13514d3e68f3263254e2255861d9cff57258bdc24553fafd66d1238e05cae49b4dad4010485b8eec4858c85172b611fee2e710a8676da868495b41228176dc8873db8241a663ce59a0b059cd5dda0cc51e06f91a7e898cd475cc9341baabc497aa3687d78b56360f082dedd0b3beaba00c6fa1c4da08c92f0ce1301921b159b214ba1644fdb5b11866408c641d27e0da5540af6c3a837e4080c3ad9627504841c3d2e6c1f8847fb2723d52cf1dfe675ae02ed6bd80076731b410d833aadc0be775b6cb0b4f7b1b351bb9604514c36499f8f57c39cc4d3a94e09f8d5852884d99dd3794b4f2d9a325874c9d2b1f220a3c28307a597de92cd49537bc546d0c792bdb612af7c04800a18fc60b5cb553698c3d4b5174f92a937039011b3d7bc010bcc96e55012f1f53f77e4912aa7d4ea9bc2f8340d3fefba3b00cf39caae0f020856b4eb5749dd44250ab0495312d08e985c56b35a519cd1e60b5e93cbe5937b0527452bc4dd442e37954a3f86cdce205baff7477528e51914474938822272057fd02619cbd5c5066432b51bcde07c155635b5acca3b680f52369f35eb4b74f8640846653b0cc30aa206126665bf858dbb7a5db576d03ea829d1882b5b33671e3469031ce1be6def94b7462dbe06ae245233a326aa3c96d7433dcdf8b5068c7287638c7113b2c69e9bb3c218f727039b9a57534e834cbab1c794d2fa24e044990830a9281e4a0e95667a177b3eec5cc3a309ceb29d1ced69fd261382701251391616b5fce604c8a476c9d3046098c12ad898f4b31e4a9a8a77b8f510077ebcb31b3072473eaff9b4ba4be1e55e33e637b6d78cc51b6d2758a23803c4e6d15edf7fdd713aa9e9840ff7342da419e97282c23ab311502a1ce40494b7831fe36c17e52683f85c0ae1d3dda9c3ce5fbd9381f3ae51309042b04b9af9f6c743e55e44ac93ede9c730684da96d3c3c0bc8ec315a5467d81d239580420edf5672107bdf086ee2db3e3c33afa8bcb05536972e211f0b632f6a923b00e062da47bfd91c3945ade507768597a86db736844a97748a17db7e7344bbfabaa6a7fe9b8b6c2b87b7d775bf6e0b94a5d8fb79ffebf4d6ba370b2e15001eb071b0a787aaa5dcad0b4b0e668f7794cea0bbb8bc27e3bc489ad8a56e7999aad871f270c2a899992d9ac8ac0230023bd4cce2ec82c7c1f9af60759e3817ef0d42b70e1dc7b72c2efb88f57cea3c311fed3161ae98c9804c17e7935482887a3c92cb039755e17bc5fa8e5f69100324422f5c6bf935d22af4de07eaed5a81384bb51cd4ace38e6c5ecf9be8a889a87a7d96d5564b3349ea1463f6a0f347483b64025e48f7f10811af33f158af703cb55151dd259c3e56144040c77effb657f4134557e6e1e53287a89cadf135153ef52f98af43a58ea8283bee727f0b5aaf42de94f9df0ced21dfbf9fe8925e40b97007b69cb0b90e645b00e9e6f2058cec8f9cb3ce875116d53353130b234a280fc36e0e5538f6d535a153f0ff4efe2510cc0e6c11ee89a1712e603ec00e5516723c60497425c499b9df9d24b7f22bfa958cbcedac61b5e6a7b80692a7912ec65661eda2a9312599069378f2ae82c42f87492e79ea57852108dbe1753e0e4951789d32e10984e69bb67a4cf0c327441c2e5dbecc970551094d50e7a7f9386d34893121f07f68b68231c252967663656d950591c6390d6a002a2b38e3e3c4122df131cf64099276ac0ae19431f62c1bb0d066c2455671ed1f5e49806835edf2f80252e5e72301aaa034f01b2a904c5275a581a57b23993a6cc28d76708b066ce521efbb2c3e571b48f8eacbf0fa3d0a365ddd1598089b901f7084c6dfe255d4e0cb28c33c5c7b37b65d6c61742206966982920e6efec8033e950ecd8d46ad2405ab9653b6d9c9250dfc08a2fa46ab7cc85b3e271ae01c146015160b14dc8f67db58912162c697eba5d2ac8ec0d9b2bf33c675126f5340b8c03ed330743dace943a71c07cf359313bd14c5248c5dd36cc2eb1365a4e38a478f254fa7e7c97f39841e5a228bbf738828cb3700482d977085139673e90e9d306dae60bddb8bf35d91aeb4f2c327e7a62390664320773856aa982dd48a7790e86817d0dc22816f4c1ee512862ea15fb7cf4a43178843234884204e17f2cbcfe5391c93bfa71338d60ae013288ad16edc8456d6f16d117e5da52085e209752648135aa82ebd5999bd46ebbf2ef2bda4d9e633c0c59e5ed20c3ce4de6e2b133e607a3df6090f75671bc56eb23aadb29446ab56c0ed3ffc51f7d3488a2b4d85e6b646edbba88b8ca4fc264852f4c3dba92a88cb260fe216e21c546ae544efea17beb0e925bf99e413eacf07348377984a25fe6182d43fc32bd20a0fb58829bdbf4484eb74f3f48ab2e9eeff5b5ce9dab813f16ec2745fd9e569cf10db47cefd655a3fd0d1c9a7e94c5dc6e6f13"}, {0xe0, 0x0, 0x0, "8af0f81eb712ec099cf37cb1ede1f6e27e47264c1af59d58b6a6ca3ef2d240258f51021fb00c0b057c1b5524e8018024216fb6f2a361a88a66b1081d961983b7ef80f9fbae521239c4ee6eff9ebabfbc25304feda24e9655a8dadbe048564aab4283fb0000000000000000ac07000000000000000994bd7dcc157143d5e46ed010938dd417846594719c2f3b66994912faf31a9adc2b886db4a01bdeb0d5f6bb89b0d9205e237fbd2d64d2e21a16b11de0c1d4aa9e1908a8d7d6105a3723f9b78b4b0eafd2f101adcf"}, {0xe8, 0x0, 0x0, "5ff18391769e750ef31b0b260423e0e66e91b2cec6f92a36aa880244c09509c6de2e4650a41ab91094793c9f0f2ac64603e7a1d74340e39449b8374d2ad70026856fd51ee8a4c9b1e836999c49f3f9e90bc2b243c107a1893d20143cb4c00f831457b68394b4d149beff087b94ab629682a5510035501493e6f1f6ce2b0321d87ce347cbb7a717c8453ea23e12163dcb5d51c69fe7b473c7c2eb4d5fa5ca7cd815101f6eb392a0033d211d2ccd47faf0ecd137157d02a3a62e6940e67afa50d2b8fecb48a475066f63c75cdc7093250a8a"}, {0xe30, 0x0, 0x0, "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"}], 0x2008}, 0x0) 01:03:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') 01:03:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xae, &(0x7f00000000c0)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 136.965535][ T8490] chnl_net:caif_netlink_parms(): no params data found 01:03:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x81, 0x0, 0x2, 0x994, 0xffffffffffffffff, 0x8}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 137.198608][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.207894][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.218647][ T8490] device bridge_slave_0 entered promiscuous mode [ 137.286200][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.311416][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.352816][ T8490] device bridge_slave_1 entered promiscuous mode [ 137.508687][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.550752][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.638441][ T8490] team0: Port device team_slave_0 added [ 137.674404][ T8490] team0: Port device team_slave_1 added [ 137.800845][ T8598] chnl_net:caif_netlink_parms(): no params data found [ 137.813351][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.820474][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.848498][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.865221][ T8652] chnl_net:caif_netlink_parms(): no params data found [ 137.894443][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.902101][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.939321][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.068883][ T8490] device hsr_slave_0 entered promiscuous mode [ 138.083635][ T8490] device hsr_slave_1 entered promiscuous mode [ 138.236272][ T8598] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.243529][ T8598] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.251851][ T8598] device bridge_slave_0 entered promiscuous mode [ 138.288890][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.298298][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.308562][ T8652] device bridge_slave_0 entered promiscuous mode [ 138.317314][ T8598] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.325158][ T8598] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.333877][ T8598] device bridge_slave_1 entered promiscuous mode [ 138.357465][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.364766][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.372475][ T8652] device bridge_slave_1 entered promiscuous mode [ 138.401637][ T8698] chnl_net:caif_netlink_parms(): no params data found [ 138.428569][ T8652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.440141][ T8598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.467085][ T8652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.485389][ T8598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.560510][ T8652] team0: Port device team_slave_0 added [ 138.667517][ T8652] team0: Port device team_slave_1 added [ 138.718763][ T8598] team0: Port device team_slave_0 added [ 138.730254][ T8894] chnl_net:caif_netlink_parms(): no params data found [ 138.752950][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 138.788097][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.796014][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.824242][ T8652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.839568][ T8598] team0: Port device team_slave_1 added [ 138.876855][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.884861][ T8698] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.899072][ T8698] device bridge_slave_0 entered promiscuous mode [ 138.908896][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.916902][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.943928][ T8652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.985005][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.992520][ T8698] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.002449][ T8698] device bridge_slave_1 entered promiscuous mode [ 139.027503][ T8598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.034978][ T8598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.061892][ T8598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.073442][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 139.111951][ T8652] device hsr_slave_0 entered promiscuous mode [ 139.119118][ T8652] device hsr_slave_1 entered promiscuous mode [ 139.126020][ T8652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.135480][ T8652] Cannot create hsr debugfs directory [ 139.145224][ T8598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.152208][ T8598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.181301][ T8598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.193768][ T8490] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.210838][ T8698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.240912][ T8490] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.271141][ T8698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.287712][ T8490] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.303030][ T4882] Bluetooth: hci2: command 0x0409 tx timeout [ 139.340263][ T8490] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 139.362069][ T8598] device hsr_slave_0 entered promiscuous mode [ 139.369332][ T8598] device hsr_slave_1 entered promiscuous mode [ 139.378967][ T8598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.390117][ T8598] Cannot create hsr debugfs directory [ 139.405270][ T8894] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.412373][ T8894] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.421137][ T8894] device bridge_slave_0 entered promiscuous mode [ 139.450587][ T8698] team0: Port device team_slave_0 added [ 139.463958][ T8698] team0: Port device team_slave_1 added [ 139.484003][ T8894] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.491104][ T8894] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.499934][ T8894] device bridge_slave_1 entered promiscuous mode [ 139.546649][ T8698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.554270][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 139.559496][ T8698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.589030][ T8698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.604915][ T8698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.611956][ T8698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.638564][ T8698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.744607][ T9225] chnl_net:caif_netlink_parms(): no params data found [ 139.761527][ T8894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.806249][ T8894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.822521][ T8698] device hsr_slave_0 entered promiscuous mode [ 139.829942][ T8698] device hsr_slave_1 entered promiscuous mode [ 139.839321][ T8698] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.847914][ T8698] Cannot create hsr debugfs directory [ 139.944067][ T8894] team0: Port device team_slave_0 added [ 139.953491][ T4882] Bluetooth: hci4: command 0x0409 tx timeout [ 139.999789][ T8894] team0: Port device team_slave_1 added [ 140.057620][ T8894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.065355][ T8894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.091892][ T8894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.111755][ T8652] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.168073][ T8894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.175640][ T8894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.213438][ T8894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.243449][ T8652] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.252352][ T9225] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.260485][ T9225] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.270130][ T9225] device bridge_slave_0 entered promiscuous mode [ 140.285435][ T9225] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.293591][ T9225] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.302191][ T9225] device bridge_slave_1 entered promiscuous mode [ 140.327185][ T8652] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.347108][ T8652] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.373601][ T9225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.396066][ T8894] device hsr_slave_0 entered promiscuous mode [ 140.405101][ T8894] device hsr_slave_1 entered promiscuous mode [ 140.411605][ T8894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.422317][ T8894] Cannot create hsr debugfs directory [ 140.443327][ T9225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.506724][ T9225] team0: Port device team_slave_0 added [ 140.516016][ T9225] team0: Port device team_slave_1 added [ 140.531699][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.583598][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.595771][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.613500][ T8598] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 140.626475][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.634196][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.661118][ T9225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.677712][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.680737][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 140.702709][ T8598] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 140.713135][ T8598] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 140.722213][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.732802][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.760156][ T9225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.795054][ T9225] device hsr_slave_0 entered promiscuous mode [ 140.804781][ T9225] device hsr_slave_1 entered promiscuous mode [ 140.811329][ T9225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.822354][ T9225] Cannot create hsr debugfs directory [ 140.822795][ T9598] Bluetooth: hci0: command 0x041b tx timeout [ 140.834176][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.844333][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.853426][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.861015][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.872050][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.882200][ T8598] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.960826][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.972274][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.988729][ T2961] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.996018][ T2961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.004141][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.013123][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.057773][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.067994][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.078766][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.088204][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.099807][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.109220][ T8698] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 141.133228][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.141772][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.164955][ T2960] Bluetooth: hci1: command 0x041b tx timeout [ 141.194551][ T8698] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 141.204478][ T8698] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 141.229104][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.256971][ T8698] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.289393][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.299547][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.344736][ T8894] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.364837][ T8894] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.382681][ T2961] Bluetooth: hci2: command 0x041b tx timeout [ 141.403216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.411416][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.436594][ T8894] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.452228][ T8894] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.468286][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.525221][ T8652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.560486][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.569515][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.588002][ T9225] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.599973][ T9225] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.616993][ T9225] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.633069][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 141.645720][ T8598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.656163][ T8490] device veth0_vlan entered promiscuous mode [ 141.663400][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.672305][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.681867][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.690123][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.699084][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.708813][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.717517][ T9225] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 141.735300][ T8652] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.745059][ T8698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.760305][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.770806][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.788456][ T8490] device veth1_vlan entered promiscuous mode [ 141.801397][ T8598] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.820342][ T8698] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.833514][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.847939][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.856352][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.865528][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.874210][ T9598] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.881275][ T9598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.889137][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.897224][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.905697][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.915479][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.924636][ T9598] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.931701][ T9598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.976962][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.985804][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.995854][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.004955][ T2960] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.012295][ T2960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.021929][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.031511][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.033353][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 142.040983][ T2960] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.052655][ T2960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.060644][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.070303][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.079559][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.089098][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.119047][ T8490] device veth0_macvtap entered promiscuous mode [ 142.137899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.147210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.157593][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.164738][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.172605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.181094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.189964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.198720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.209015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.217949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.226809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.249475][ T8894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.274784][ T8490] device veth1_macvtap entered promiscuous mode [ 142.286377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.294507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.302208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.311870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.320819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.330870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.340022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.349627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.359962][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.368266][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.377340][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.397150][ T8652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.408898][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.431160][ T8598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.443075][ T8598] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.457462][ T8894] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.472943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.481568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.491841][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.498996][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.508226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.517413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.527368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.536027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.544608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.552664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.561957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.571264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.580460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.589949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.599928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.609054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.651434][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.665369][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.674175][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.682142][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.690933][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.699632][ T9598] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.706869][ T9598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.714699][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.723844][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.733249][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.742170][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.752668][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 142.759536][ T8698] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.775932][ T8698] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.797554][ T8598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.815675][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.823538][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.831494][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.842110][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.851764][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.861093][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.870988][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.880334][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.890519][ T2961] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.897664][ T2961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.905859][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.913511][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.920992][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.928667][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.936352][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.945248][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.954274][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.964207][ T2961] Bluetooth: hci0: command 0x040f tx timeout [ 142.973170][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.982965][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.996065][ T8652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.007933][ T8490] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.017705][ T8490] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.027082][ T8490] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.036402][ T8490] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.076331][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.089662][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.099517][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.109181][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.119001][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.127749][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.136687][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.145636][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.182923][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.202274][ T9225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.210497][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.219652][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.228785][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.238417][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.246332][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.254351][ T2960] Bluetooth: hci1: command 0x040f tx timeout [ 143.293931][ T8698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.317997][ T8598] device veth0_vlan entered promiscuous mode [ 143.362810][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.380150][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.390529][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.399791][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.408113][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.418116][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.428608][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.437885][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.454707][ T9225] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.463357][ T2961] Bluetooth: hci2: command 0x040f tx timeout [ 143.467394][ T8598] device veth1_vlan entered promiscuous mode [ 143.531896][ T8652] device veth0_vlan entered promiscuous mode [ 143.558471][ T8894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.574002][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.584845][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.594018][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.601934][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.610864][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.619559][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.657327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.666879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.676287][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.683591][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.697969][ T8652] device veth1_vlan entered promiscuous mode [ 143.713397][ T3734] Bluetooth: hci3: command 0x040f tx timeout [ 143.732299][ T8598] device veth0_macvtap entered promiscuous mode [ 143.740855][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.749650][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.759579][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.769246][ T9789] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.776481][ T9789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.784437][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.794407][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.803297][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.812096][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.840044][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.850916][ T8698] device veth0_vlan entered promiscuous mode [ 143.870635][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.879229][ T8598] device veth1_macvtap entered promiscuous mode [ 143.898257][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.906477][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.915063][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.923538][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.932449][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.941141][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.951052][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.959864][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.968601][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.977421][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.986294][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.038157][ T9225] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.061562][ T9225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.086349][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.095798][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.105493][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.112790][ T3734] Bluetooth: hci4: command 0x040f tx timeout [ 144.119384][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.128136][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.139473][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.148154][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.156972][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.165660][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.174439][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.183272][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.196098][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.208660][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.221452][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.233915][ T8598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.241884][ T8698] device veth1_vlan entered promiscuous mode [ 144.255811][ T8652] device veth0_macvtap entered promiscuous mode [ 144.267202][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.275878][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.286754][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.287058][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.303307][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.312921][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.321725][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.330586][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.339382][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.348877][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.357422][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.376278][ T8894] device veth0_vlan entered promiscuous mode [ 144.398737][ T8894] device veth1_vlan entered promiscuous mode [ 144.412124][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.425183][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.438362][ T8598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.458021][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.468591][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.478174][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:03:52 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) [ 144.505123][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.525724][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.569933][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.581819][ T8652] device veth1_macvtap entered promiscuous mode [ 144.609106][ T9225] 8021q: adding VLAN 0 to HW filter on device batadv0 01:03:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b52, &(0x7f0000000140)={0x400, 0x0, 0x0, 0x0, 0x0, "28b970087d1fc9ed3c4f7a43c9597f31ee214b"}) [ 144.623729][ T8598] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.633993][ T8598] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.651454][ T8598] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.664704][ T8598] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:03:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) [ 144.732460][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.741063][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.773030][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.805566][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.823833][ T9696] Bluetooth: hci5: command 0x040f tx timeout [ 144.844180][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.872307][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.894177][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.918961][ T8698] device veth0_macvtap entered promiscuous mode [ 144.945737][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.963125][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.971772][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.987417][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.007432][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.017923][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.030588][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.056139][ T9696] Bluetooth: hci0: command 0x0419 tx timeout [ 145.088291][ T8894] device veth0_macvtap entered promiscuous mode [ 145.100073][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.121792][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.132859][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.144582][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.156454][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.168353][ T8698] device veth1_macvtap entered promiscuous mode [ 145.191046][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.200079][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.215780][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.236864][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.259038][ T8652] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.281482][ T8652] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.299728][ T8652] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.312555][ T26] Bluetooth: hci1: command 0x0419 tx timeout [ 145.319849][ T8652] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.344828][ T8894] device veth1_macvtap entered promiscuous mode [ 145.405136][ T9225] device veth0_vlan entered promiscuous mode [ 145.423499][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.438289][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.459594][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.503871][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.515981][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.528621][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.540426][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.552921][ T9787] Bluetooth: hci2: command 0x0419 tx timeout [ 145.560370][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.580427][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.603038][ T8698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.631007][ T9225] device veth1_vlan entered promiscuous mode [ 145.681391][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.692959][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.729904][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.743452][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.780701][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.806737][ T9696] Bluetooth: hci3: command 0x0419 tx timeout [ 145.863503][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.909824][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.940355][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.965821][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.987239][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.010183][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.053573][ T8698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.074216][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.109851][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.132182][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.162240][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.172084][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.184065][ T9697] Bluetooth: hci4: command 0x0419 tx timeout [ 146.213075][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.232171][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.262559][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.283841][ T8894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.305789][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.342924][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.351648][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.382872][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.396149][ T8698] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.420024][ T8698] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.456139][ T8698] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.482247][ T8698] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.527396][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.531577][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.555706][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.587578][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.632362][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.651115][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.662080][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.690340][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.701480][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.721725][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.746322][ T8894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.800104][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.815182][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.843093][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.879138][ T9225] device veth0_macvtap entered promiscuous mode [ 146.912745][ T3734] Bluetooth: hci5: command 0x0419 tx timeout [ 146.929647][ T8894] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.943434][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.952045][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.976699][ T8894] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.988573][ T8894] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.997971][ T8894] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.016434][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.030118][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.047851][ T4882] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.074223][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.121489][ T9225] device veth1_macvtap entered promiscuous mode [ 147.164237][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.223776][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.360820][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.402534][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.442360][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.466173][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.487499][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.511476][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.533262][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.566743][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.591141][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.614856][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.641033][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.660212][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.685646][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.718414][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.745655][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.785533][ T692] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.787933][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.806054][ T692] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.832220][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.852485][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.883578][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.910021][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.953352][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.979877][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.012075][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.044306][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.062081][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.083488][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.105982][ T692] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.161227][ T692] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.166454][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.180788][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.212817][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.221575][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.261903][ T9225] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.274740][ T692] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.305184][ T692] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.312308][ T9225] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.321372][ T9225] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:03:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xfffffffc, 0x4) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) [ 148.364099][ T9225] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.413826][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.437939][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.458846][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.575275][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.644639][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.692865][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.778243][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000009500)={0x0, 0x0, &(0x7f00000094c0)={&(0x7f0000009240)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) [ 148.879266][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.901962][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.976279][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:03:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) [ 149.021173][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.041267][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:03:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000002c40)=[{{&(0x7f0000000640)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}, {{&(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x2, 0x0) [ 149.115320][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:03:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2080000007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) 01:03:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b65, &(0x7f0000000000)) 01:03:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0xfffffffc, 0x4) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 01:03:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfb, &(0x7f0000000000)) 01:03:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5600, 0x0) 01:03:58 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCPKT(r0, 0x5420, 0x0) 01:03:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5427, 0x0) 01:04:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c010000190001ff0000000000deffff01"], 0x11c}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 01:04:04 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000001e40), 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f0000001740)={@mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 01:04:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 01:04:05 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)='u', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000001f07"], 0x30}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 01:04:05 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xfffffffe) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x145042, 0x0) pwrite64(r2, &(0x7f0000000180)="11", 0x2, 0xffffffff) 01:04:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x9}) 01:04:05 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f00000000c0)) 01:04:05 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, &(0x7f0000000480)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) recvmsg(r0, &(0x7f000001c340)={0x0, 0x0, 0x0}, 0x40002000) 01:04:05 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x7301}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7308}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) 01:04:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0x1, &(0x7f0000000100)="2d27c92db55b6d454ba2a5bf1211b7558ae3f3fe3a61a4e4ecf3c4fe4de0cad556d7697ce0dcd062aa42af"}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 01:04:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000140)=""/180, 0x26, 0xb4, 0x1}, 0x20) 01:04:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/199, 0x2a, 0xc7, 0x1}, 0x20) 01:04:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) sendmsg$inet(r1, &(0x7f0000001740)={&(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000300)="9aa6a58f245fe0e72de09750fdae57f5d19163daffb896b10c3274b830858bf11eec4fe25f14a01942b6c14e329d41a7587a9bf3389bd6f04706", 0x3a}, {0x0}, {0x0}, {&(0x7f0000000680)="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", 0x72e}], 0x4, &(0x7f0000001700)}, 0x0) 01:04:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 157.789383][T10035] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:04:07 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "419f89b2896f26e9d649465aac8c17d2fca6ebbcc5dce25a4e1369276f02cfd6349af11dab23d2755ffaf11e168868a2ce8f3f2e2afb74fc708271a002903290"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='e8dab99234bb312e', r0) 01:04:07 executing program 0: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 01:04:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2, 0x0, 0x0, 0x3}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 01:04:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x40, 0x8}, 0x4001, 0xfffffffffffffffa, 0xc5f0, 0x2, 0xffffffff, 0x7183, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x3) 01:04:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 01:04:07 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x7301}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7308}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) 01:04:08 executing program 4: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) [ 159.725234][T10059] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 01:04:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing, 0x8) 01:04:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 01:04:08 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) 01:04:08 executing program 3: add_key(&(0x7f0000000300)='rxrpc\x00', 0x0, &(0x7f0000000200)="ec2f2d992d66cd12e388b41bb71994a285108cf8d2f6d410805e3e83ab384f7900fad898", 0x24, 0xfffffffffffffffd) 01:04:08 executing program 2: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 01:04:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:08 executing program 1: syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e20, 0x0, @dev}, {0xa, 0x4e24, 0x0, @mcast1}}, 0x5c) 01:04:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 01:04:08 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000080)=[@clear_death, @increfs_done], 0x0, 0x0, 0x0}) [ 160.158230][ C0] hrtimer: interrupt took 53037 ns 01:04:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x6, 0x689, 0x7, 0xb9, 0x2, 0x2, 0x0, 0x3, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) unlink(0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) dup2(r1, r2) 01:04:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x30) 01:04:08 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c73bb1328a7e45ff32bbda8f2cf19f7e58de2ec5c0f9ac46d5540aec5fd7ed474556a706057a28d1eab8f0f28a63a513fb2a0e8225cf5c242569fee7fd57e695"}, 0x48, 0xffffffffffffffff) keyctl$search(0x17, 0x0, 0x0, 0x0, r0) 01:04:08 executing program 1: syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e20, 0x0, @dev}, {0xa, 0x4e24, 0x0, @mcast1}}, 0x5c) 01:04:08 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0), 0x2, 0x0) 01:04:08 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c73bb1328a7e45ff32bbda8f2cf19f7e58de2ec5c0f9ac46d5540aec5fd7ed474556a706057a28d1eab8f0f28a63a513fb2a0e8225cf5c242569fee7fd57e695"}, 0x48, 0xffffffffffffffff) keyctl$search(0x16, r0, 0x0, 0x0, 0x0) 01:04:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x6, 0x689, 0x7, 0xb9, 0x2, 0x2, 0x0, 0x3, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) unlink(0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) dup2(r1, r2) 01:04:08 executing program 3: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000c00), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1) 01:04:09 executing program 5: r0 = getpgrp(0x0) prlimit64(r0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 01:04:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 01:04:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0xad52) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 01:04:09 executing program 0: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) 01:04:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 01:04:09 executing program 5: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x82000000) 01:04:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001b40)={'team0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000001b80)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 160.837729][T10126] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:04:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x10, 0x1412, 0x1}, 0x10}}, 0x0) 01:04:09 executing program 3: getitimer(0x2, &(0x7f00000005c0)) 01:04:09 executing program 5: timerfd_create(0x0, 0xdc1c8e8f88d20111) 01:04:10 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:04:10 executing program 4: request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 01:04:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) 01:04:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 01:04:10 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c73bb1328a7e45ff32bbda8f2cf19f7e58de2ec5c0f9ac46d5540aec5fd7ed474556a706057a28d1eab8f0f28a63a513fb2a0e8225cf5c242569fee7fd57e695"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r0}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'streebog256-generic\x00'}}, 0x0, 0x0) 01:04:10 executing program 3: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:04:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f00000000c0)) 01:04:10 executing program 4: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='1', 0x1) 01:04:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="b84f5d6a84fb2359284e7fbb845b075f18784a1b48f184e393f4f03f92d0ad48fe2b84a5fadfe275e0134a1ecd6cb0fc0ba89ca823fda7a5b83949aa5c", 0x3d, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 01:04:10 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000700)={'vxcan0\x00'}) 01:04:10 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000180)={'batadv_slave_0\x00'}) 01:04:10 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 01:04:10 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000074790270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00000000fc9f682339c3000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x0, 0x294, 0x0, 0x294, 0x1d8, 0x378, 0x378, 0x1d8, 0x378, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'veth1_macvtap\x00'}, 0x0, 0xec, 0x110, 0x52020000, {}, [@common=@unspec=@connlabel={{0x24}}, @inet=@rpfilter={{0x24}}]}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8, 0xf0010000}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2fc) 01:04:10 executing program 0: keyctl$search(0x7, 0x0, 0x0, 0x0, 0x0) 01:04:10 executing program 4: r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 162.664195][T10186] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 162.721427][T10186] device team_slave_0 entered promiscuous mode [ 162.728058][T10186] device team_slave_1 entered promiscuous mode [ 162.762469][T10186] device macsec1 entered promiscuous mode [ 162.775527][T10186] device team0 entered promiscuous mode [ 162.799015][T10186] device team0 left promiscuous mode [ 162.810449][T10186] device team_slave_0 left promiscuous mode [ 162.816735][T10186] device team_slave_1 left promiscuous mode [ 162.823048][ T37] audit: type=1326 audit(1626829451.120:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10196 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 [ 163.432755][T10189] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 163.473600][T10189] device team_slave_0 entered promiscuous mode [ 163.479984][T10189] device team_slave_1 entered promiscuous mode [ 163.539975][T10189] device macsec1 entered promiscuous mode [ 163.568765][T10189] device team0 entered promiscuous mode [ 163.606433][T10189] device team0 left promiscuous mode [ 163.632727][T10189] device team_slave_0 left promiscuous mode [ 163.638713][T10189] device team_slave_1 left promiscuous mode 01:04:12 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="b84f5d6a84fb2359284e7fbb845b075f18784a1b48f184e393f4f03f92d0ad48fe2b84a5fadfe275e0134a1ecd6cb0fc0ba89ca823fda7a5b83949aa5ccd6798d513cad97def803773e3d5c75d5f4da735fe23e68841b9da5d4862fc9aba71c8ef13580e596a3f4020", 0x69, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x8030000, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 01:04:12 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, &(0x7f0000000180)={'batadv_slave_0\x00'}) 01:04:12 executing program 0: socket(0x10, 0x3, 0x6bb) 01:04:12 executing program 4: socket(0x29, 0x5, 0x800) 01:04:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="b84f5d6a84fb2359284e7fbb845b075f18784a1b48f184e393f4f03f92d0ad48fe2b84a5fadfe275e0134a1ecd6cb0fc0ba89ca823fda7a5b83949aa5c", 0x3d, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 01:04:12 executing program 0: r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x3a03d, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 01:04:12 executing program 5: r0 = openat$capi20(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000380)) 01:04:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000180)={'batadv_slave_0\x00'}) 01:04:12 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0) [ 164.601209][T10233] batman_adv: batadv0: Interface deactivated: batadv_slave_0 01:04:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:13 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c73bb1328a7e45ff32bbda8f2cf19f7e58de2ec5c0f9ac46d5540aec5fd7ed474556a706057a28d1eab8f0f28a63a513fb2a0e8225cf5c242569fee7fd57e695"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\x00', r0) 01:04:13 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) 01:04:13 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x4008010) 01:04:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:04:13 executing program 2: keyctl$search(0x16, 0x0, 0x0, 0x0, 0x0) 01:04:13 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c73bb1328a7e45ff32bbda8f2cf19f7e58de2ec5c0f9ac46d5540aec5fd7ed474556a706057a28d1eab8f0f28a63a513fb2a0e8225cf5c242569fee7fd57e695"}, 0x48, 0xffffffffffffffff) keyctl$search(0x1d, r0, 0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0) [ 165.343889][T10219] syz-executor.2 (10219) used greatest stack depth: 22816 bytes left 01:04:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000180)={'batadv_slave_0\x00'}) 01:04:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000000c0)) 01:04:13 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/slabinfo\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 01:04:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0x541b, 0x0) 01:04:13 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000580), 0x0, 0x4000) 01:04:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x180800) 01:04:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000100)=0x8001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="4800000010000507000000002000000000000000846002d0aafcae42676fb94ea7510b4ea6f428fbd1be2723244877cea9a2fc82649df4478dc537032cb54fc65568c76aaf651f7270a6a69cf886", @ANYRES32, @ANYBLOB="0000c32876657468ca44fcea1d1122dd0000000000000000000200000000000000007efcb282ed16906de1b5ed35990fd06121e2227ad49a5645d9745579ef0c98e81ed92e7e8e9d76c78c5980f0ad95efcaae393188460d9989df209c11e0e4fb049361ae6d11e506d9be7c9be01d6991208e509ba86d6122439c4c6273ae3fc1d02205b628c119"], 0x48}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f00000005c0)) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000180)='/sys/module/kernel', 0x2c2140, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) 01:04:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="b84f5d6a84fb2359284e7fbb845b075f18784a1b48f184e393f4f03f92d0ad48fe2b84a5fadfe275e0134a1ecd6cb0fc0ba89ca823fda7a5b83949aa5ccd6798d513cad97def803773e3d5c75d5f4da735fe23e68841b9da5d4862fc9aba71c8ef13580e596a3f402034", 0x6a, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x3a01d, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 01:04:14 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ec8de972"}, 0x0, 0x0, @userptr}) 01:04:14 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000580), 0x0, 0x4000) 01:04:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:04:14 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 01:04:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) sendto$inet(r1, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000), 0x10) close(r1) 01:04:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) dup3(r2, r1, 0x0) 01:04:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) 01:04:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000"}, 0x28) 01:04:14 executing program 1: unshare(0x28020600) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), r0) 01:04:14 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x540, 0x160) 01:04:16 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000480)) 01:04:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:04:16 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="b84f5d6a84fb2359284e7fbb845b075f18784a1b48f184e393f4f03f92d0ad48fe2b84a5fadfe275e0134a1ecd6cb0fc0ba89ca823fda7a5b83949aa5ccd6798d513cad97def803773e3d5c75d5f4da735fe23e68841b9da5d4862fc9aba71c8ef13580e596a3f402034", 0x6a, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x3a01d, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 01:04:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x64, 0x1, 0x4}, 0x40) 01:04:16 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') 01:04:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) 01:04:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:04:16 executing program 5: migrate_pages(0x0, 0x7, 0x0, 0x0) 01:04:16 executing program 0: rt_sigaction(0x4, 0x0, 0x0, 0x8, &(0x7f0000000240)) 01:04:16 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000200)='\x00', 0x0) 01:04:16 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 01:04:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5600, &(0x7f0000000000)) 01:04:16 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) truncate(&(0x7f00000003c0)='./file0\x00', 0x0) 01:04:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540), 0xfffffffc, r0}, 0x38) 01:04:16 executing program 2: clone3(&(0x7f0000000e40)={0x20c847200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:04:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x0, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 01:04:16 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:04:16 executing program 0: getresgid(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000300)) 01:04:16 executing program 1: prctl$PR_SVE_SET_VL(0x39, 0x0) 01:04:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x56}, 0x1c, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000080)="d1", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:04:16 executing program 3: futex(0x0, 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x0) 01:04:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x0, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$kcm(0x2, 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 01:04:17 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000001c0)) rt_sigtimedwait(&(0x7f0000000040)={[0x740]}, 0x0, 0x0, 0x8) 01:04:17 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x800000015) 01:04:17 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000002000000000008000a000d000000250012000800010076657468e38f5828a0494f808e5dc5ebfebc006ee4f3656c87a16a0ea4f03acfc1ba8a83934181932ba72432033438641101e0ce332fe73c627b1523eb66b2b4cb3bf25d99920674b6b834ef1ad1a981db68a76a8e12d7a29a259eadb4b7c38d901274897e85d9b7203ca089fc0d1010c411833e1aebba5c39c93dbe6903a0b883b3deb6dac3c38ca406753052e72d5385f214998f16c9ca56264ff1d6ac997257c45395a18b7a8f196be463"], 0x200}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 01:04:17 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000012c0)='bpf_hash_func\x00', 0x0) 01:04:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x0, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:17 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:17 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180), 0xfffffffffffffd6d) 01:04:17 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r0, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) [ 168.956810][T10423] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.994864][T10423] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 01:04:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:04:17 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:17 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) [ 169.102772][T10423] bridge0: port 3(veth3) entered blocking state [ 169.128652][T10423] bridge0: port 3(veth3) entered disabled state [ 169.163205][T10423] device veth3 entered promiscuous mode [ 169.209595][T10423] syz-executor.5 (10423) used greatest stack depth: 22464 bytes left 01:04:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1) 01:04:17 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:17 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r0, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:17 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000002000000000008000a000d000000250012000800010076657468e38f5828a0494f808e5dc5ebfebc006ee4f3656c87a16a0ea4f03acfc1ba8a83934181932ba72432033438641101e0ce332fe73c627b1523eb66b2b4cb3bf25d99920674b6b834ef1ad1a981db68a76a8e12d7a29a259eadb4b7c38d901274897e85d9b7203ca089fc0d1010c411833e1aebba5c39c93dbe6903a0b883b3deb6dac3c38ca406753052e72d5385f214998f16c9ca56264ff1d6ac997257c45395a18b7a8f196be463"], 0x200}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 01:04:17 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:17 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() tkill(r1, 0x800000015) 01:04:17 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) [ 169.419597][T10464] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 01:04:17 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r0, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) [ 169.480298][T10464] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 01:04:17 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) [ 169.617791][T10464] bridge0: port 4(veth5) entered blocking state [ 169.667626][T10464] bridge0: port 4(veth5) entered disabled state 01:04:18 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) [ 169.720921][T10464] device veth5 entered promiscuous mode 01:04:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200bbbbbbbbbbbb000008001b"], 0x34}}, 0x0) 01:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1) 01:04:18 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:18 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 01:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b0000200002"], 0x50}}, 0x0) 01:04:18 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:18 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:18 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:19 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x5400180a, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 01:04:19 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 01:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:19 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:19 executing program 0: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, 0x0) 01:04:19 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:19 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x22cc00, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), r0) 01:04:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001e00017d"], 0x20}}, 0x0) 01:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:19 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:19 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 171.375029][T10927] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:04:19 executing program 3: rseq(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x4, 0x0, 0x0) 01:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:19 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:19 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) sendfile(r1, r0, 0x0, 0x80005) 01:04:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x13, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_BURST={0x8, 0x6, 0x7fffffff}]}}]}, 0x60}}, 0x0) 01:04:19 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 171.699662][ T37] audit: type=1326 audit(1626829460.001:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 01:04:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000005000000000000000000766574683098c76f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb02000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x3c0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 171.818991][ T37] audit: type=1326 audit(1626829460.001:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 01:04:20 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000009c0)) 01:04:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 171.946135][ T37] audit: type=1326 audit(1626829460.041:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=334 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 172.010315][ T37] audit: type=1326 audit(1626829460.041:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 172.087529][T10980] ebtables: ebtables: counters copy to user failed while replacing table [ 172.120594][ T37] audit: type=1326 audit(1626829460.041:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 172.184198][ T37] audit: type=1326 audit(1626829460.041:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 172.245717][T10989] ebtables: ebtables: counters copy to user failed while replacing table [ 172.258231][ T37] audit: type=1326 audit(1626829460.041:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 172.298819][ T37] audit: type=1326 audit(1626829460.041:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 01:04:20 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:04:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) open_by_handle_at(r0, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb, 0x2}}, 0x0) 01:04:20 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x2) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, 0x0) 01:04:21 executing program 0: lstat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:04:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000180)={0x7fffffff, 0x0, 0x0, 0x9f}, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x1, 0x0, &(0x7f0000000680)=0x0) timer_settime(r3, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000380)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) unshare(0x10180) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x82, 0x5a, 0x0, 0x0, 0x0, 0x20201, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x0, 0xd8}, 0x2200, 0x4, 0x8cde, 0x6, 0x3ff, 0x7, 0x1, 0x0, 0xffffff21, 0x0, 0x1}, r1, 0xd, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000078d000/0x4000)=nil, 0x4000, 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) 01:04:21 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 01:04:21 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:04:21 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xf6) 01:04:21 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:22 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) 01:04:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:22 executing program 5: setresuid(0x0, 0xee00, 0x0) setresuid(0xee01, 0x0, 0xee00) 01:04:22 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:22 executing program 5: r0 = socket(0x1, 0x3, 0x0) bind$packet(r0, 0x0, 0x0) 01:04:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="d2b8114acef6edc0cb0933cef7fd1380", 0x10) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/254, 0xfe}, {&(0x7f0000001240)=""/32, 0x20}], 0x4, &(0x7f00000012c0)=""/94, 0x5e}, 0x7}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/243, 0xf3}, {&(0x7f0000002440)=""/230, 0xe6}], 0x3, &(0x7f0000002580)=""/17, 0x11}, 0x4796}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000025c0)=""/164, 0xa4}, {&(0x7f0000002680)=""/135, 0x87}, {&(0x7f0000002740)=""/131, 0x83}, {&(0x7f0000002800)=""/61, 0x3d}], 0x4, &(0x7f0000002880)=""/137, 0x89}, 0x599}, {{&(0x7f0000002940)=@x25, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/42, 0x2a}, {&(0x7f0000002a00)=""/25, 0x19}, {&(0x7f0000002a40)=""/81, 0x51}], 0x3}, 0xd86}, {{&(0x7f0000002b00)=@generic, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/20, 0x14}], 0x1, &(0x7f0000002c00)=""/155, 0x9b}, 0x7fdc8627}, {{&(0x7f0000002cc0)=@qipcrtr, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/71, 0x47}, {&(0x7f0000002dc0)=""/176, 0xb0}, {&(0x7f0000002e80)=""/137, 0x89}], 0x3, &(0x7f0000002f80)=""/54, 0x36}, 0x1}, {{&(0x7f0000002fc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000003040), 0x0, &(0x7f0000003080)=""/35, 0x23}, 0x287}, {{&(0x7f00000030c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000054c0)=[{&(0x7f0000003140)=""/192, 0xc0}, {&(0x7f0000003200)=""/152, 0x98}, {&(0x7f00000032c0)=""/211, 0xd3}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/241, 0xf1}, {&(0x7f00000044c0)=""/4096, 0x1000}], 0x6, &(0x7f0000005540)=""/253, 0xfd}, 0x81}, {{&(0x7f0000005640)=@nfc, 0x80, &(0x7f0000005ac0)=[{&(0x7f00000056c0)=""/45, 0x2d}, {&(0x7f0000005700)=""/1, 0x1}, {&(0x7f0000005740)=""/199, 0xc7}, {&(0x7f0000005840)=""/40, 0x28}, {&(0x7f0000005880)=""/114, 0x72}, {&(0x7f0000005900)=""/19, 0x13}, {&(0x7f0000005940)=""/250, 0xfa}, {&(0x7f0000005a40)=""/112, 0x70}], 0x8, &(0x7f0000005b40)=""/245, 0xf5}, 0x6}], 0x9, 0x20, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='dummy0\x00'}) socket(0x21, 0x800, 0x6) 01:04:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000180)=@ethtool_test}) 01:04:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:23 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:04:23 executing program 2: clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:24 executing program 2: clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:24 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 01:04:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:24 executing program 2: clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:24 executing program 3: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x80) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='gre0\x00'}) accept(r0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='virt_wifi0\x00'}) 01:04:24 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:24 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:24 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, 0x0, 0x0) 01:04:24 executing program 5: r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) rt_sigqueueinfo(r0, 0x31, &(0x7f0000000100)={0x0, 0x0, 0xffff8000}) 01:04:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') 01:04:24 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') 01:04:24 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, 0x0, 0x0) 01:04:24 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, 0x0, 0x0) 01:04:25 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:25 executing program 3: sysinfo(&(0x7f00000000c0)=""/67) 01:04:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000005c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000005d40)=[@op={0x18}, @iv={0x18}], 0x30}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], 0x2, 0x0) 01:04:25 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 01:04:25 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 01:04:25 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 01:04:25 executing program 3: write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0}, 0xa0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:04:25 executing program 0: setresuid(0x0, 0xee00, 0x0) add_key$fscrypt_v1(&(0x7f0000000a40), &(0x7f0000000a80)={'fscrypt:', @desc3}, &(0x7f0000000ac0)={0x0, "beb86f7844b64e4d80f036619b12d55463a87abd2c2eb567531127b529fff2360808058f3a91d510a795c7247fbafc1e0b33ccac6077c625d685d92c023fb56c"}, 0x48, 0xfffffffffffffffb) 01:04:25 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 01:04:25 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000bc0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002c00000000dbdf2445000c0099"], 0x20}}, 0x0) 01:04:25 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) 01:04:25 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x1, 0x181001) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 01:04:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/4\x00') [ 177.442732][T11214] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:04:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 177.507001][T11220] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:04:25 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) 01:04:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 01:04:25 executing program 5: clock_adjtime(0x0, &(0x7f0000000140)={0x178}) 01:04:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000005c80)=[{0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}, {&(0x7f0000000140)="ff", 0x1}], 0x3}], 0x1, 0x0) 01:04:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:04:26 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind$packet(r0, 0x0, 0x8) 01:04:26 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) 01:04:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x2c}}, 0x0) 01:04:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:04:26 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) 01:04:26 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x12023) 01:04:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='statm\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002ec0)={0x2020}, 0x2020) 01:04:26 executing program 3: clone(0x2008100, 0x0, 0x0, 0x0, 0x0) clone(0xe0000100, 0x0, 0x0, 0x0, 0x0) 01:04:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 01:04:26 executing program 0: setresuid(0x0, 0xee00, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) setresuid(r0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) 01:04:26 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) 01:04:27 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:27 executing program 5: r0 = socket(0x11, 0x3, 0x0) connect(r0, 0x0, 0x0) 01:04:27 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) 01:04:27 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:04:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x0, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:27 executing program 3: init_module(&(0x7f00000000c0)='\x15\xd4\xb3\x00\x8d\xc3\x19\xfe5\xd0*7p\xa8_*\xdb2`\xa8hx\xad\xc9]\xef\x94!\xb1\xb7J\xda\xc3\x04\xb0g\xb4\xac\xcb\x90\x80\x99\xe5-\'+.\x8cEe\xc5nKA{\ao\x16~nf>H\x16.s\x1dF\xc8\x90\xa9\x05,\xda_\xd0\xb5\x87\x1e\x9b\xdaha%\xb4\xfcd\x86\xe0\x89\x87C\x1c\x0fH\xb1\xfd<\x97R\xa6\x15\x89f\xaf\xb9\xf8\xde\xbenni0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x0, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:27 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) 01:04:27 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_eee={0x44}}) 01:04:27 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 01:04:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x0, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:28 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) 01:04:28 executing program 5: socket(0x18, 0x0, 0x3) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 01:04:28 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:28 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/fib_triestat\x00') 01:04:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, 0x3, 0x8, 0x201, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x4e6}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x100}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000011) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [], 0x0, "dc66b42d73a84c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0xc, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bind(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 01:04:28 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:28 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) 01:04:28 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 01:04:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:28 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x38}}) 01:04:29 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:29 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000001100)=""/4096, 0x3}) 01:04:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:29 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:29 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, 0x3, 0x8, 0x201, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x4e6}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x100}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000011) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [], 0x0, "dc66b42d73a84c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0xc, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bind(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 01:04:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000001100)=""/4096, 0x3}) 01:04:29 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='gretap0\x00'}) accept(r0, 0x0, 0x0) 01:04:29 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:29 executing program 1: r0 = socket(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) 01:04:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:04:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:04:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000001100)=""/4096, 0x3}) 01:04:30 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 01:04:30 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:30 executing program 5: clone(0xb0121100, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x77359400}, 0x8) 01:04:30 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:30 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, 0x3, 0x8, 0x201, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x4e6}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x100}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000011) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [], 0x0, "dc66b42d73a84c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0xc, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bind(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 01:04:30 executing program 1: socket(0x11, 0x3, 0x0) socket(0x2, 0xa, 0x0) 01:04:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:04:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000001100)=""/4096, 0x3}) 01:04:30 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:31 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x14, r1, 0x1007, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 01:04:31 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "84e4420ec3421756632cf9362bcd9de2b367a6a6fdb98cebb458f65644f6f7c0f8f7122c9b3329b739db11d49f5adc63235d43572662a526565e5793a396d4dd"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, 0xfffffffffffffffd) 01:04:31 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x1030c0, 0x0) 01:04:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, r1, 0x98735fd3d3c8dc03, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:04:31 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:31 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:32 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, 0x3, 0x8, 0x201, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x4e6}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x100}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000011) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [], 0x0, "dc66b42d73a84c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0xc, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bind(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 01:04:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003e80)=@nfc_llcp, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000003f00)=""/191, 0xbf}, {&(0x7f0000000700)=""/18, 0x12}], 0x3}, 0x2}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000004140)=0x60, 0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendmmsg$sock(r0, &(0x7f0000005680)=[{{&(0x7f0000004180)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x6, @private0, 0x5}}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004200)}, {&(0x7f0000004280)="f98e28c090c2b5dd7f5b3c4c89b94e59a797756c4b0dbc943311f97be6899815f09b0207de09112e1f6786ab86935e1b8a433d4684c4629a28e2ac38819fa03b1abf243ded1572269a2d27ff7e", 0x4d}, {&(0x7f0000004300)="8091dcb0ec0a3ecc276808f0542bbb4009a59afa18817b012bb38aa64ac2f0cd830805bef0ab82567695c5e707067a7ac142f8c0fdcc5a8cf58fabd288ee2a9326a629318e33bb9616cdce5894a751904ad4451101c7f690b8d53c300a04b4425786f033b328688977458ef4fc873debdf92f893e1e93953eb93b3ab9e3c71d340b589c18a214f6e1992210ed6e90dfb2d2cc76a23a80a7f68c04386832c6822ff93dd66a86578636c8e9559c0f1b66ba682b0c78f627aa550f0851a72bf64a6648b7ff4f0d9ca4105501e47cd03a8f4e3921aa49cc35edb285137645330ec22bf3ef1258bff1274b62c9a0e203fdc110e9bcf00ef60208eee9ce06d44b2e8b86acde729e942a112d95ac6063ed3c38d5d06364fc9c4ef7ac9ac2402b8342872c202cbcea9372f47ccc5b1983d3147a70a00f70271dd1468dc6988f44deaa27f8b1f0c3aaf2e0749696d5aff488eb9acc3f478ebfbc5fb72dc8885d26790ce5ae046531408c1dca5ac19409dffb4923e7f8976fbb49aade37e07f482be67303bf5f23ba28c9a651c2b80eb811279fa3ebf67735e91a80cc133fcc38759995671a6adb215a8041244246763e75c44514022bd0ba105ccd353355fe2b2024388bf742d3ddf9c5bf56457e02b6663b5d198e196e8df92d41fde3edbda48d6b1035682a3aa462d86b16e25bd51be1eea5988f104d14c43289ec49f63c7bea3071506d6c220f2f2e0610f2f4483f67f35ffe247938d77ec9f20206d16a750c08d2c6b25d272825c8558238cc2280b8b514a190ec409a9d7bb664eaf5370372c9b4cd2ea48477cc6d4783c4b89a10994ee26bd3eaf5dfa502255a177916cd8a80e59393d9fa465f6399223dbe579dafd22d0d8007a416b9583c2085836c08a60f0811647854867a737f1247944eefb8938e2f27dedb3386fe6265babd75373703d0d20e5e89801924d3e228e0154582faa29a146ebbeb3dd9f95cb1961986dec1087a9c712f1bfca6d564b98c453df393f2e68516cc01ec8d5afe1f70a8cc9a2d488124d6a577201e143387060eab031e4ac3082490dceef3706192f6844d5eb870c581bcf6b79b1bb8b0a5234bc87b05973bb888789b0556d85b100b45ff6b5e4dc636dc6887e51b6e126708b5e745369810ffd40760e45ba618174c3267c3c78730958ffe994a9ea2f1c7a4962917609ad5a6dba4936dde76266d82bf7e6bb7da7918a25d9463df1342ffc3e98abab6c9cb73f73ee6e29e6b45bd000e8310e259492dacb49eaa3c4cb8fcd0acffebca8988c173e88b945bba0ce8d01393ce62cb76d118a276367762f8fc806d69b0229e9d0155ed494c78ec01bab14d3bbe8fd050ae89900c774ba4442e459ff98217e4f06333e0ea55a7851d5528c4612466a7a245a8d0e4db82ef1da62e38c9f439d13477ac1c9e91b0da3763434e8434a885653dd345fb6d2027b2a819250a1193dc82e1627707046850fc16935e6bfcb3918e7e8c566250c4bd1dd922b1ac3ab877cbefa56a61b5370941f014bd3352556bf03b3a887a395f729873fc68245679500650e294b2dbd47afce80410805998c0f831c8eac3b173ef691ab5c22761bbb60ee24189dc5e65d11a245a38e5838d8d7c289b1f54bf4820a401ef80b7383583fa257e37421a50a127ae23d42fb99087b82d45ebb4f8dbdf8eb572f0ace2a0ce9f61d6e847885bd17a72135de7faa5c622670bac4cacd59b19b0124eed1ddb9d505852905964b36c29d79a5e45f89a395968c7ba6b6dd4b9ccb1a4188cf4a285cf8110ec67d33df8a9db2b556fcdc50bef93012c25b3659303277898c17ed73299c3e9ce73c5568cd948b1a003cb1a0e68f4107e73ade9cd0a785bd141ffffaa16a54a9e42ffbbb2dc9e71ef5bd983499ca2851c9a7fd96a90580ebfc0519d287424cc07677da9b1158ef849b6dcd74ee1c3479a2fce9485202033cc9b85f0c47980aa53f02a99df0f7460b53d75af81eceb5ad97ef7cc783822ea417e1c2b9e7d502ffc03b0656037f04447547ebf66297a240771e0bd5268dc445cfb9044762e93d1d959836ef23d0164f15c64bd29e741cf6b5c169b9ec14e5b9e18aeb4613a29a5f28edb181b5819ce956fdf7724bafd0ce14a95a16c58fa748a3a008212facd51434eb727d192acc537d6efc02966e8239712df3636e52a388505925c521d35804a78ae9f775db464b457414f27e12363f635cf69aaab2ee8ab221bb01a719cd50ad41b330722334ccd05b897a1efcf862f69d5eed968fac74bd385aac7b138bf13ae4b5a00cde39682e468d70256476ab77497956c692eb4025b5aa95a30444a5eae982f80abb38e9fc94f178f4305d71cb4b4d7b7a832260ceff5fd7b618245bc8ea6011e785ce02d93c3882bd9b7e89a256332fdd4245878adcddec5b71c0ee6d3465bba4a6cecc4b684514ca7f77ea59acd72d81cf2d38c53181abc0c38dbabc9b1f7b5c31b773111962c3099c5490aa1d6fbbc2d37aa75cd9553615a39244efbab36d91a8cde9443da983a4030a9163c2a96a687159d721a87be5f9b3dd06b1f6ea0b0a8f888207fbb588ec928e1ccf74e49b927600351c232ee9f7033b3cd5ae92b9372457d3ea3cc55097349574068a8d4ffb8c65bc9c1b83e672300abee0297ce88b48440370998919a5ac264e4d713ee5d38368c5801cbab70d64015ee8ccb246eb52adeb7dd7569124e40b2be0c885529f8f794d08fb8f93e348da42a1c7067a4462a2171e6633f9a1df6aed02c5800a166770ca07f30ebfc4095bf4007df14487cdc6e1f55750cb0990ea63eb567db8bda7e39785aa758dacd525b6ec0249c824c7da80102029a07a757024a93863a3fd8ad6cf55d3d34a990b9b14ccb073723ac618efef48d0b8cdb7e30a62fb8fdafa55ee9ca349840b6ce1219f299ab1cd3a7fc06e9d6d7a1a5915aa93c81bb0d720f048690df342c82a86f1b70a80f69a1d2e5f563213957a99c7d24fe630c55848df6cfa74f35df5fc6d48ca5f7807a679c7dfe32b981d1955f4697cecd48deb3b2fd0955c965faaedfeb0ced93668b3c119cfad3a940e38c943a365badf675cf8dadd600d39d8feabf234b86d93f9f876d35c49a89275ad8fdbabd0dfffb59d09f1d65f4f7912af0c2dd0a5d2b8668ce850d09f11946334243bb5d33e7ad4b8d7720dec97a0ecf3cf4d36d54c6d4f8874f590e02c772369bd0a47f0013a7dc34b4727a8806ff7e0b99ed1390e09494a29cb8caf0c8e5590e517953e6b00df51b5804da2cbcc342b298da6513fc8b63481c8223905e85d4f8ae4cb7b4b01c8329c68b886a01f193bdde6cf672fe8960d09d7645a8370b74b657e179cd4793bb96d97d6bc30884aab1d2b0cc109999d560116c9b0371d7601f907feac8c09e26f18d29f018ca77d16cd32fa1b72d7e0987bc3b1d890121e4b3c7b1b8042bdd2fb2ac24eecd0687e053c058079144d989f8050adc79cd2896f3240663b43fae2f484db90f8642b78e7de9a9a8bfa5ce840e54ef546f9d892b85b337b1d17109e3a10511650bbcb4c7098269a9ea0f0c1bf0a845e8bc3ed3111d8db79169ed2c0ee17ed4299dbbb0a06b2974ce8b808b4c225ed5e460fb36899bf238cd4ff8f1360b19a9693a21b4d1a9a410c96bb5c44671e7c6142fa1c983dbc14f091a8bd8074db6560a7e37a750925b09bb77d95c9edf977e8c8a6cabf93b14d0b789f928c9497dfa7ba2e57bb51560193e34c48ec76808687c5040040176300366fbd997498acefb26cf9bb29e3e31aa727463ed71deed8413c6f06c1d72c77c5c33623ae0089c32dbfccd2da48d22e3325003957ef2a8a19810066e317cd0e5566a9d9a6e17eed4a22baf9c786dd7b0ac6b44aa15cbc64bfbb918244cedc471687608747236fb6e352dc59837fb70c01545480c46054e0fe51e4ca0415b43b8b547d074db999e7e46bc49bebdd040d94e7aa97ca37c27437ea2c51699ae25d682ce86da6beb4fb4daebf226375c790c95e8c651cfcb08239a728064f725550154a1090141cda2b68f8e2e70f678bf2ea3dfef745f46a6c458c1f06e433136ca09df2fb581434211f68389eaa793282871a82e9dcb560248eb34884e8a168eb3ffee32c99a2f6cd285292382c6aa50952753774cdf561ce29b855570bb4c8ae95f3290e707385a65fe25c89429ebefbdef4accd30b7d8ed1eb12f831d40c7e9ca079f3cf3c586014649094a110043d9d05e004730a7f7489e823f31fbc18edb2797d097bab92f5b664b620e991200d763895e4020c2e7218e7364fba4c0fbd28c4412267bee22a3cccfba63d0401a35b49fa216a6ce0947ae803e4d0a1e1d6b48d7e18d8b4e12526c9c16a43947347ce96288d0ad8b0da942478752dabea942aee06f2ba02c4dc6d2f5737477e798efeeb53bd14f1ea038b62be614f8e7430509880fbee65de2ac0621482a0d97cb605559a5a7be7e0292682f1ca1386a9cbf5686a995498d4ff6b731ce969e83e37582fb5b2894b71e5810236f2a76e87f969afa32b8e8a95bc1760c33ca60306463661388f2fb6aea6e6f06ac1b1df4ecc9747e863861c8977fa74d09ead473415acd16508bb3734b0dc74b4a496274017a488df874dfdc97aab5983e6815dedb35036ed5a7b4a9927198d55224e6c589c69a9aad0d41a98614e05b453f4376ee2ef78d7e6a15a6783c24cc369d7b9d4f709b5e7948f725bb5469697a06d4e7992831fc2283e947b2d20efd1e5b72158f4b034aeacff31d42f0fb1fa00bd292cbaa970260338bf40c4c17b7bf778a2b2323446cbc888be90684a47ac6d2f1fcf4d7ecb41fd9f5a9d11a973272b2c4eff4338c3dc64c65727a4f4128517f17fffa661de3ecc592f90f899ee0371d08f4d3f8c0928b70446ee38751f30a7e9201db69d398f278ad5216a04e951318fd749c0500580fe007308c0ad7a8a556944f7673e4f66763eec1ec2533f0d1f18b3d5f8059b143e92eaa407460598476b4077d53ef8002c66a40abc0620aef491dde8d71282c7d461b3a4ff153f45f94c3a4c068bb4767ddc51a96a4c60fde637f0b60b83696ca712f9ca7bf852d16479dbf771fce9ca5a9f0ee6e5ad6a99b76c762c3c1bf0193dc3c19a3181d710cb86d73edf3d4628b0a91da3ed163601a44cbce6458efaa29dc21ae97d81cd11a8fb7a560d7c3e68263579531b505e3c8d1f00f683dafce41ab2808fb3eb6aed6acf9f96cde95140d74d8721bbc96c87a2c3ec042a8478d0e8cf2dfc0e27f1154ae05a1e4c2adfb64db8fe5a79ab238080266d506e5f2e357d8d58fff1cc197c020afc9d5f15ea6ffcd5f09c2f439f34addc1310fcdf98d8cb0f03db8a457028670746eb3e27cb4dad7a14c035197d084fa5f349e174e2239ea70c60221cd96d450798141f485b01e79b106a9bff7ff107c88af6e35e6427fc8a65c993ef2cffab3d7c0662dcf86227ee47baa6f0acf7778bc9e39c0adc7108486879823f21412b155a397c63095a94885ce8a3bee6f95f37df73a878d816fccb317ef1f2ca99f5ebbbafc5be66d143f839aeabba5526f962d0715fc353c2f798912ea9b1e80ea9db98a38993ad1512bf2dbdb0a3cd50949c289446f2880e301911a6317db37d34dbe096bdaaba7c09980fe2cd8993f89deda28c4282e6a84f0c5956a4c15790af9ff5badf29911bd4d82a7a9974e34498410a4fc612f25f26540d958041d8b7361ddbb982db0e6531eaa00c757848e208e654866737507241e4685d45545a24e17fc3b9d71b0409be63d866651b7e1aed2c5168641", 0x1000}, {&(0x7f0000005300)="25a93d1080689d56a5ccff23532b4ea56d8a9281cd2ec3c186f13741bfdf1370502825ef0bc88f462b803af12940af8d7bc53148fb2de15e2f8fe214c0f2addbc483d5c0dd304d0359983e5ff5cff45f34e64abcb62f0b0c1f691b7233f2b1df44db2b596fe8bb9a0c55a426e498dae61f67f76dc044baf6b1007c4cf89bcdad8d4496f3f87b498d76bdaf7c18d2b38a75", 0x91}, {&(0x7f00000053c0)="c777f57b9f1b22625b84d584e24817d749aab4cf41833b00880fb0cddb86f64a6f2fde4afb0967995dc1dbbce5567de5604525e1437d7c8292763c99cad85b96efcd97b7b1221f64dfbabf7245fe6be34668d93d252f490a146fd9e3b303ee20868d4da5b5ed02209055081971763ca228e878015d9b9a08e5e84d61f02f6c324a74b27a17d7dbcd1de0b8ff96ab4237d8cfb53436f5a419bd73b9ea129d2c7787db4d89a55f1e52404c7a9afd41c75316910131d7b0d1d7997011278cca2d95b8dd40ca8c08077346374ebd05908089ae8529bfe4dfcf4942ba142fc3bf869a643f603457ab8f64d4aba9", 0xeb}, {&(0x7f00000054c0)="001a5fd5576c4b5598437c8d4416335ccfd1e267113c0a6df737099a41803e8dcbef187017533759187e48c99814077c32d37d9b194afc48993835c53e2957ee709169ef1a7b04864101d32e1206afc0318822354e6fa3ccc2ecab12593d2be53b737126a0e576bb8ef910877a59f2442b437c85f1b8184df471387ef3caa8486d3a35009847a4119af5baa112569b1820d3f05d32fc120298fc370adab3a1ca87704fd5e71458", 0xa7}, {&(0x7f0000005580)="7e0333d6aa977399", 0x8}], 0x7, &(0x7f0000005640)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 01:04:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) close(r0) 01:04:32 executing program 5: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 01:04:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 01:04:32 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:32 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000000c0)={'bridge_slave_0\x00', @ifru_hwaddr=@multicast}) 01:04:32 executing program 4: modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/3, 0x3) [ 184.148663][T11477] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:04:32 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:32 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 01:04:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 01:04:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003e80)=@nfc_llcp, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000003f00)=""/191, 0xbf}, {&(0x7f0000000700)=""/18, 0x12}], 0x3}, 0x2}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000004140)=0x60, 0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendmmsg$sock(r0, &(0x7f0000005680)=[{{&(0x7f0000004180)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x6, @private0, 0x5}}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004200)}, {&(0x7f0000004280)="f98e28c090c2b5dd7f5b3c4c89b94e59a797756c4b0dbc943311f97be6899815f09b0207de09112e1f6786ab86935e1b8a433d4684c4629a28e2ac38819fa03b1abf243ded1572269a2d27ff7e", 0x4d}, {&(0x7f0000004300)="8091dcb0ec0a3ecc276808f0542bbb4009a59afa18817b012bb38aa64ac2f0cd830805bef0ab82567695c5e707067a7ac142f8c0fdcc5a8cf58fabd288ee2a9326a629318e33bb9616cdce5894a751904ad4451101c7f690b8d53c300a04b4425786f033b328688977458ef4fc873debdf92f893e1e93953eb93b3ab9e3c71d340b589c18a214f6e1992210ed6e90dfb2d2cc76a23a80a7f68c04386832c6822ff93dd66a86578636c8e9559c0f1b66ba682b0c78f627aa550f0851a72bf64a6648b7ff4f0d9ca4105501e47cd03a8f4e3921aa49cc35edb285137645330ec22bf3ef1258bff1274b62c9a0e203fdc110e9bcf00ef60208eee9ce06d44b2e8b86acde729e942a112d95ac6063ed3c38d5d06364fc9c4ef7ac9ac2402b8342872c202cbcea9372f47ccc5b1983d3147a70a00f70271dd1468dc6988f44deaa27f8b1f0c3aaf2e0749696d5aff488eb9acc3f478ebfbc5fb72dc8885d26790ce5ae046531408c1dca5ac19409dffb4923e7f8976fbb49aade37e07f482be67303bf5f23ba28c9a651c2b80eb811279fa3ebf67735e91a80cc133fcc38759995671a6adb215a8041244246763e75c44514022bd0ba105ccd353355fe2b2024388bf742d3ddf9c5bf56457e02b6663b5d198e196e8df92d41fde3edbda48d6b1035682a3aa462d86b16e25bd51be1eea5988f104d14c43289ec49f63c7bea3071506d6c220f2f2e0610f2f4483f67f35ffe247938d77ec9f20206d16a750c08d2c6b25d272825c8558238cc2280b8b514a190ec409a9d7bb664eaf5370372c9b4cd2ea48477cc6d4783c4b89a10994ee26bd3eaf5dfa502255a177916cd8a80e59393d9fa465f6399223dbe579dafd22d0d8007a416b9583c2085836c08a60f0811647854867a737f1247944eefb8938e2f27dedb3386fe6265babd75373703d0d20e5e89801924d3e228e0154582faa29a146ebbeb3dd9f95cb1961986dec1087a9c712f1bfca6d564b98c453df393f2e68516cc01ec8d5afe1f70a8cc9a2d488124d6a577201e143387060eab031e4ac3082490dceef3706192f6844d5eb870c581bcf6b79b1bb8b0a5234bc87b05973bb888789b0556d85b100b45ff6b5e4dc636dc6887e51b6e126708b5e745369810ffd40760e45ba618174c3267c3c78730958ffe994a9ea2f1c7a4962917609ad5a6dba4936dde76266d82bf7e6bb7da7918a25d9463df1342ffc3e98abab6c9cb73f73ee6e29e6b45bd000e8310e259492dacb49eaa3c4cb8fcd0acffebca8988c173e88b945bba0ce8d01393ce62cb76d118a276367762f8fc806d69b0229e9d0155ed494c78ec01bab14d3bbe8fd050ae89900c774ba4442e459ff98217e4f06333e0ea55a7851d5528c4612466a7a245a8d0e4db82ef1da62e38c9f439d13477ac1c9e91b0da3763434e8434a885653dd345fb6d2027b2a819250a1193dc82e1627707046850fc16935e6bfcb3918e7e8c566250c4bd1dd922b1ac3ab877cbefa56a61b5370941f014bd3352556bf03b3a887a395f729873fc68245679500650e294b2dbd47afce80410805998c0f831c8eac3b173ef691ab5c22761bbb60ee24189dc5e65d11a245a38e5838d8d7c289b1f54bf4820a401ef80b7383583fa257e37421a50a127ae23d42fb99087b82d45ebb4f8dbdf8eb572f0ace2a0ce9f61d6e847885bd17a72135de7faa5c622670bac4cacd59b19b0124eed1ddb9d505852905964b36c29d79a5e45f89a395968c7ba6b6dd4b9ccb1a4188cf4a285cf8110ec67d33df8a9db2b556fcdc50bef93012c25b3659303277898c17ed73299c3e9ce73c5568cd948b1a003cb1a0e68f4107e73ade9cd0a785bd141ffffaa16a54a9e42ffbbb2dc9e71ef5bd983499ca2851c9a7fd96a90580ebfc0519d287424cc07677da9b1158ef849b6dcd74ee1c3479a2fce9485202033cc9b85f0c47980aa53f02a99df0f7460b53d75af81eceb5ad97ef7cc783822ea417e1c2b9e7d502ffc03b0656037f04447547ebf66297a240771e0bd5268dc445cfb9044762e93d1d959836ef23d0164f15c64bd29e741cf6b5c169b9ec14e5b9e18aeb4613a29a5f28edb181b5819ce956fdf7724bafd0ce14a95a16c58fa748a3a008212facd51434eb727d192acc537d6efc02966e8239712df3636e52a388505925c521d35804a78ae9f775db464b457414f27e12363f635cf69aaab2ee8ab221bb01a719cd50ad41b330722334ccd05b897a1efcf862f69d5eed968fac74bd385aac7b138bf13ae4b5a00cde39682e468d70256476ab77497956c692eb4025b5aa95a30444a5eae982f80abb38e9fc94f178f4305d71cb4b4d7b7a832260ceff5fd7b618245bc8ea6011e785ce02d93c3882bd9b7e89a256332fdd4245878adcddec5b71c0ee6d3465bba4a6cecc4b684514ca7f77ea59acd72d81cf2d38c53181abc0c38dbabc9b1f7b5c31b773111962c3099c5490aa1d6fbbc2d37aa75cd9553615a39244efbab36d91a8cde9443da983a4030a9163c2a96a687159d721a87be5f9b3dd06b1f6ea0b0a8f888207fbb588ec928e1ccf74e49b927600351c232ee9f7033b3cd5ae92b9372457d3ea3cc55097349574068a8d4ffb8c65bc9c1b83e672300abee0297ce88b48440370998919a5ac264e4d713ee5d38368c5801cbab70d64015ee8ccb246eb52adeb7dd7569124e40b2be0c885529f8f794d08fb8f93e348da42a1c7067a4462a2171e6633f9a1df6aed02c5800a166770ca07f30ebfc4095bf4007df14487cdc6e1f55750cb0990ea63eb567db8bda7e39785aa758dacd525b6ec0249c824c7da80102029a07a757024a93863a3fd8ad6cf55d3d34a990b9b14ccb073723ac618efef48d0b8cdb7e30a62fb8fdafa55ee9ca349840b6ce1219f299ab1cd3a7fc06e9d6d7a1a5915aa93c81bb0d720f048690df342c82a86f1b70a80f69a1d2e5f563213957a99c7d24fe630c55848df6cfa74f35df5fc6d48ca5f7807a679c7dfe32b981d1955f4697cecd48deb3b2fd0955c965faaedfeb0ced93668b3c119cfad3a940e38c943a365badf675cf8dadd600d39d8feabf234b86d93f9f876d35c49a89275ad8fdbabd0dfffb59d09f1d65f4f7912af0c2dd0a5d2b8668ce850d09f11946334243bb5d33e7ad4b8d7720dec97a0ecf3cf4d36d54c6d4f8874f590e02c772369bd0a47f0013a7dc34b4727a8806ff7e0b99ed1390e09494a29cb8caf0c8e5590e517953e6b00df51b5804da2cbcc342b298da6513fc8b63481c8223905e85d4f8ae4cb7b4b01c8329c68b886a01f193bdde6cf672fe8960d09d7645a8370b74b657e179cd4793bb96d97d6bc30884aab1d2b0cc109999d560116c9b0371d7601f907feac8c09e26f18d29f018ca77d16cd32fa1b72d7e0987bc3b1d890121e4b3c7b1b8042bdd2fb2ac24eecd0687e053c058079144d989f8050adc79cd2896f3240663b43fae2f484db90f8642b78e7de9a9a8bfa5ce840e54ef546f9d892b85b337b1d17109e3a10511650bbcb4c7098269a9ea0f0c1bf0a845e8bc3ed3111d8db79169ed2c0ee17ed4299dbbb0a06b2974ce8b808b4c225ed5e460fb36899bf238cd4ff8f1360b19a9693a21b4d1a9a410c96bb5c44671e7c6142fa1c983dbc14f091a8bd8074db6560a7e37a750925b09bb77d95c9edf977e8c8a6cabf93b14d0b789f928c9497dfa7ba2e57bb51560193e34c48ec76808687c5040040176300366fbd997498acefb26cf9bb29e3e31aa727463ed71deed8413c6f06c1d72c77c5c33623ae0089c32dbfccd2da48d22e3325003957ef2a8a19810066e317cd0e5566a9d9a6e17eed4a22baf9c786dd7b0ac6b44aa15cbc64bfbb918244cedc471687608747236fb6e352dc59837fb70c01545480c46054e0fe51e4ca0415b43b8b547d074db999e7e46bc49bebdd040d94e7aa97ca37c27437ea2c51699ae25d682ce86da6beb4fb4daebf226375c790c95e8c651cfcb08239a728064f725550154a1090141cda2b68f8e2e70f678bf2ea3dfef745f46a6c458c1f06e433136ca09df2fb581434211f68389eaa793282871a82e9dcb560248eb34884e8a168eb3ffee32c99a2f6cd285292382c6aa50952753774cdf561ce29b855570bb4c8ae95f3290e707385a65fe25c89429ebefbdef4accd30b7d8ed1eb12f831d40c7e9ca079f3cf3c586014649094a110043d9d05e004730a7f7489e823f31fbc18edb2797d097bab92f5b664b620e991200d763895e4020c2e7218e7364fba4c0fbd28c4412267bee22a3cccfba63d0401a35b49fa216a6ce0947ae803e4d0a1e1d6b48d7e18d8b4e12526c9c16a43947347ce96288d0ad8b0da942478752dabea942aee06f2ba02c4dc6d2f5737477e798efeeb53bd14f1ea038b62be614f8e7430509880fbee65de2ac0621482a0d97cb605559a5a7be7e0292682f1ca1386a9cbf5686a995498d4ff6b731ce969e83e37582fb5b2894b71e5810236f2a76e87f969afa32b8e8a95bc1760c33ca60306463661388f2fb6aea6e6f06ac1b1df4ecc9747e863861c8977fa74d09ead473415acd16508bb3734b0dc74b4a496274017a488df874dfdc97aab5983e6815dedb35036ed5a7b4a9927198d55224e6c589c69a9aad0d41a98614e05b453f4376ee2ef78d7e6a15a6783c24cc369d7b9d4f709b5e7948f725bb5469697a06d4e7992831fc2283e947b2d20efd1e5b72158f4b034aeacff31d42f0fb1fa00bd292cbaa970260338bf40c4c17b7bf778a2b2323446cbc888be90684a47ac6d2f1fcf4d7ecb41fd9f5a9d11a973272b2c4eff4338c3dc64c65727a4f4128517f17fffa661de3ecc592f90f899ee0371d08f4d3f8c0928b70446ee38751f30a7e9201db69d398f278ad5216a04e951318fd749c0500580fe007308c0ad7a8a556944f7673e4f66763eec1ec2533f0d1f18b3d5f8059b143e92eaa407460598476b4077d53ef8002c66a40abc0620aef491dde8d71282c7d461b3a4ff153f45f94c3a4c068bb4767ddc51a96a4c60fde637f0b60b83696ca712f9ca7bf852d16479dbf771fce9ca5a9f0ee6e5ad6a99b76c762c3c1bf0193dc3c19a3181d710cb86d73edf3d4628b0a91da3ed163601a44cbce6458efaa29dc21ae97d81cd11a8fb7a560d7c3e68263579531b505e3c8d1f00f683dafce41ab2808fb3eb6aed6acf9f96cde95140d74d8721bbc96c87a2c3ec042a8478d0e8cf2dfc0e27f1154ae05a1e4c2adfb64db8fe5a79ab238080266d506e5f2e357d8d58fff1cc197c020afc9d5f15ea6ffcd5f09c2f439f34addc1310fcdf98d8cb0f03db8a457028670746eb3e27cb4dad7a14c035197d084fa5f349e174e2239ea70c60221cd96d450798141f485b01e79b106a9bff7ff107c88af6e35e6427fc8a65c993ef2cffab3d7c0662dcf86227ee47baa6f0acf7778bc9e39c0adc7108486879823f21412b155a397c63095a94885ce8a3bee6f95f37df73a878d816fccb317ef1f2ca99f5ebbbafc5be66d143f839aeabba5526f962d0715fc353c2f798912ea9b1e80ea9db98a38993ad1512bf2dbdb0a3cd50949c289446f2880e301911a6317db37d34dbe096bdaaba7c09980fe2cd8993f89deda28c4282e6a84f0c5956a4c15790af9ff5badf29911bd4d82a7a9974e34498410a4fc612f25f26540d958041d8b7361ddbb982db0e6531eaa00c757848e208e654866737507241e4685d45545a24e17fc3b9d71b0409be63d866651b7e1aed2c5168641", 0x1000}, {&(0x7f0000005300)="25a93d1080689d56a5ccff23532b4ea56d8a9281cd2ec3c186f13741bfdf1370502825ef0bc88f462b803af12940af8d7bc53148fb2de15e2f8fe214c0f2addbc483d5c0dd304d0359983e5ff5cff45f34e64abcb62f0b0c1f691b7233f2b1df44db2b596fe8bb9a0c55a426e498dae61f67f76dc044baf6b1007c4cf89bcdad8d4496f3f87b498d76bdaf7c18d2b38a75", 0x91}, {&(0x7f00000053c0)="c777f57b9f1b22625b84d584e24817d749aab4cf41833b00880fb0cddb86f64a6f2fde4afb0967995dc1dbbce5567de5604525e1437d7c8292763c99cad85b96efcd97b7b1221f64dfbabf7245fe6be34668d93d252f490a146fd9e3b303ee20868d4da5b5ed02209055081971763ca228e878015d9b9a08e5e84d61f02f6c324a74b27a17d7dbcd1de0b8ff96ab4237d8cfb53436f5a419bd73b9ea129d2c7787db4d89a55f1e52404c7a9afd41c75316910131d7b0d1d7997011278cca2d95b8dd40ca8c08077346374ebd05908089ae8529bfe4dfcf4942ba142fc3bf869a643f603457ab8f64d4aba9", 0xeb}, {&(0x7f00000054c0)="001a5fd5576c4b5598437c8d4416335ccfd1e267113c0a6df737099a41803e8dcbef187017533759187e48c99814077c32d37d9b194afc48993835c53e2957ee709169ef1a7b04864101d32e1206afc0318822354e6fa3ccc2ecab12593d2be53b737126a0e576bb8ef910877a59f2442b437c85f1b8184df471387ef3caa8486d3a35009847a4119af5baa112569b1820d3f05d32fc120298fc370adab3a1ca87704fd5e71458", 0xa7}, {&(0x7f0000005580)="7e0333d6aa977399", 0x8}], 0x7, &(0x7f0000005640)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 01:04:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r2, 0xf1bd0e24699ded, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x2}]}, 0x24}}, 0x0) 01:04:33 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, 0x0, 0x0) 01:04:33 executing program 4: shmget(0x1, 0x3000, 0x5f79fdb318e4ef0b, &(0x7f0000ffb000/0x3000)=nil) 01:04:33 executing program 1: sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec1400", @ANYRES16, @ANYBLOB="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"], 0x14ec}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'syzkaller1\x00'}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 01:04:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r0, 0xc01064c4, &(0x7f00000003c0)={0x0}) 01:04:33 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, 0x0, 0x0) 01:04:34 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x20102180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, 0x0, 0x0) 01:04:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "16f9bc", 0x14, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:04:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x0, 0x0, 0x4}, 0x20) 01:04:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 01:04:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@local, @loopback, @empty}, 0xc) [ 185.893972][T11540] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:04:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003e80)=@nfc_llcp, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000003f00)=""/191, 0xbf}, {&(0x7f0000000700)=""/18, 0x12}], 0x3}, 0x2}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000004140)=0x60, 0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendmmsg$sock(r0, &(0x7f0000005680)=[{{&(0x7f0000004180)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x6, @private0, 0x5}}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004200)}, {&(0x7f0000004280)="f98e28c090c2b5dd7f5b3c4c89b94e59a797756c4b0dbc943311f97be6899815f09b0207de09112e1f6786ab86935e1b8a433d4684c4629a28e2ac38819fa03b1abf243ded1572269a2d27ff7e", 0x4d}, {&(0x7f0000004300)="8091dcb0ec0a3ecc276808f0542bbb4009a59afa18817b012bb38aa64ac2f0cd830805bef0ab82567695c5e707067a7ac142f8c0fdcc5a8cf58fabd288ee2a9326a629318e33bb9616cdce5894a751904ad4451101c7f690b8d53c300a04b4425786f033b328688977458ef4fc873debdf92f893e1e93953eb93b3ab9e3c71d340b589c18a214f6e1992210ed6e90dfb2d2cc76a23a80a7f68c04386832c6822ff93dd66a86578636c8e9559c0f1b66ba682b0c78f627aa550f0851a72bf64a6648b7ff4f0d9ca4105501e47cd03a8f4e3921aa49cc35edb285137645330ec22bf3ef1258bff1274b62c9a0e203fdc110e9bcf00ef60208eee9ce06d44b2e8b86acde729e942a112d95ac6063ed3c38d5d06364fc9c4ef7ac9ac2402b8342872c202cbcea9372f47ccc5b1983d3147a70a00f70271dd1468dc6988f44deaa27f8b1f0c3aaf2e0749696d5aff488eb9acc3f478ebfbc5fb72dc8885d26790ce5ae046531408c1dca5ac19409dffb4923e7f8976fbb49aade37e07f482be67303bf5f23ba28c9a651c2b80eb811279fa3ebf67735e91a80cc133fcc38759995671a6adb215a8041244246763e75c44514022bd0ba105ccd353355fe2b2024388bf742d3ddf9c5bf56457e02b6663b5d198e196e8df92d41fde3edbda48d6b1035682a3aa462d86b16e25bd51be1eea5988f104d14c43289ec49f63c7bea3071506d6c220f2f2e0610f2f4483f67f35ffe247938d77ec9f20206d16a750c08d2c6b25d272825c8558238cc2280b8b514a190ec409a9d7bb664eaf5370372c9b4cd2ea48477cc6d4783c4b89a10994ee26bd3eaf5dfa502255a177916cd8a80e59393d9fa465f6399223dbe579dafd22d0d8007a416b9583c2085836c08a60f0811647854867a737f1247944eefb8938e2f27dedb3386fe6265babd75373703d0d20e5e89801924d3e228e0154582faa29a146ebbeb3dd9f95cb1961986dec1087a9c712f1bfca6d564b98c453df393f2e68516cc01ec8d5afe1f70a8cc9a2d488124d6a577201e143387060eab031e4ac3082490dceef3706192f6844d5eb870c581bcf6b79b1bb8b0a5234bc87b05973bb888789b0556d85b100b45ff6b5e4dc636dc6887e51b6e126708b5e745369810ffd40760e45ba618174c3267c3c78730958ffe994a9ea2f1c7a4962917609ad5a6dba4936dde76266d82bf7e6bb7da7918a25d9463df1342ffc3e98abab6c9cb73f73ee6e29e6b45bd000e8310e259492dacb49eaa3c4cb8fcd0acffebca8988c173e88b945bba0ce8d01393ce62cb76d118a276367762f8fc806d69b0229e9d0155ed494c78ec01bab14d3bbe8fd050ae89900c774ba4442e459ff98217e4f06333e0ea55a7851d5528c4612466a7a245a8d0e4db82ef1da62e38c9f439d13477ac1c9e91b0da3763434e8434a885653dd345fb6d2027b2a819250a1193dc82e1627707046850fc16935e6bfcb3918e7e8c566250c4bd1dd922b1ac3ab877cbefa56a61b5370941f014bd3352556bf03b3a887a395f729873fc68245679500650e294b2dbd47afce80410805998c0f831c8eac3b173ef691ab5c22761bbb60ee24189dc5e65d11a245a38e5838d8d7c289b1f54bf4820a401ef80b7383583fa257e37421a50a127ae23d42fb99087b82d45ebb4f8dbdf8eb572f0ace2a0ce9f61d6e847885bd17a72135de7faa5c622670bac4cacd59b19b0124eed1ddb9d505852905964b36c29d79a5e45f89a395968c7ba6b6dd4b9ccb1a4188cf4a285cf8110ec67d33df8a9db2b556fcdc50bef93012c25b3659303277898c17ed73299c3e9ce73c5568cd948b1a003cb1a0e68f4107e73ade9cd0a785bd141ffffaa16a54a9e42ffbbb2dc9e71ef5bd983499ca2851c9a7fd96a90580ebfc0519d287424cc07677da9b1158ef849b6dcd74ee1c3479a2fce9485202033cc9b85f0c47980aa53f02a99df0f7460b53d75af81eceb5ad97ef7cc783822ea417e1c2b9e7d502ffc03b0656037f04447547ebf66297a240771e0bd5268dc445cfb9044762e93d1d959836ef23d0164f15c64bd29e741cf6b5c169b9ec14e5b9e18aeb4613a29a5f28edb181b5819ce956fdf7724bafd0ce14a95a16c58fa748a3a008212facd51434eb727d192acc537d6efc02966e8239712df3636e52a388505925c521d35804a78ae9f775db464b457414f27e12363f635cf69aaab2ee8ab221bb01a719cd50ad41b330722334ccd05b897a1efcf862f69d5eed968fac74bd385aac7b138bf13ae4b5a00cde39682e468d70256476ab77497956c692eb4025b5aa95a30444a5eae982f80abb38e9fc94f178f4305d71cb4b4d7b7a832260ceff5fd7b618245bc8ea6011e785ce02d93c3882bd9b7e89a256332fdd4245878adcddec5b71c0ee6d3465bba4a6cecc4b684514ca7f77ea59acd72d81cf2d38c53181abc0c38dbabc9b1f7b5c31b773111962c3099c5490aa1d6fbbc2d37aa75cd9553615a39244efbab36d91a8cde9443da983a4030a9163c2a96a687159d721a87be5f9b3dd06b1f6ea0b0a8f888207fbb588ec928e1ccf74e49b927600351c232ee9f7033b3cd5ae92b9372457d3ea3cc55097349574068a8d4ffb8c65bc9c1b83e672300abee0297ce88b48440370998919a5ac264e4d713ee5d38368c5801cbab70d64015ee8ccb246eb52adeb7dd7569124e40b2be0c885529f8f794d08fb8f93e348da42a1c7067a4462a2171e6633f9a1df6aed02c5800a166770ca07f30ebfc4095bf4007df14487cdc6e1f55750cb0990ea63eb567db8bda7e39785aa758dacd525b6ec0249c824c7da80102029a07a757024a93863a3fd8ad6cf55d3d34a990b9b14ccb073723ac618efef48d0b8cdb7e30a62fb8fdafa55ee9ca349840b6ce1219f299ab1cd3a7fc06e9d6d7a1a5915aa93c81bb0d720f048690df342c82a86f1b70a80f69a1d2e5f563213957a99c7d24fe630c55848df6cfa74f35df5fc6d48ca5f7807a679c7dfe32b981d1955f4697cecd48deb3b2fd0955c965faaedfeb0ced93668b3c119cfad3a940e38c943a365badf675cf8dadd600d39d8feabf234b86d93f9f876d35c49a89275ad8fdbabd0dfffb59d09f1d65f4f7912af0c2dd0a5d2b8668ce850d09f11946334243bb5d33e7ad4b8d7720dec97a0ecf3cf4d36d54c6d4f8874f590e02c772369bd0a47f0013a7dc34b4727a8806ff7e0b99ed1390e09494a29cb8caf0c8e5590e517953e6b00df51b5804da2cbcc342b298da6513fc8b63481c8223905e85d4f8ae4cb7b4b01c8329c68b886a01f193bdde6cf672fe8960d09d7645a8370b74b657e179cd4793bb96d97d6bc30884aab1d2b0cc109999d560116c9b0371d7601f907feac8c09e26f18d29f018ca77d16cd32fa1b72d7e0987bc3b1d890121e4b3c7b1b8042bdd2fb2ac24eecd0687e053c058079144d989f8050adc79cd2896f3240663b43fae2f484db90f8642b78e7de9a9a8bfa5ce840e54ef546f9d892b85b337b1d17109e3a10511650bbcb4c7098269a9ea0f0c1bf0a845e8bc3ed3111d8db79169ed2c0ee17ed4299dbbb0a06b2974ce8b808b4c225ed5e460fb36899bf238cd4ff8f1360b19a9693a21b4d1a9a410c96bb5c44671e7c6142fa1c983dbc14f091a8bd8074db6560a7e37a750925b09bb77d95c9edf977e8c8a6cabf93b14d0b789f928c9497dfa7ba2e57bb51560193e34c48ec76808687c5040040176300366fbd997498acefb26cf9bb29e3e31aa727463ed71deed8413c6f06c1d72c77c5c33623ae0089c32dbfccd2da48d22e3325003957ef2a8a19810066e317cd0e5566a9d9a6e17eed4a22baf9c786dd7b0ac6b44aa15cbc64bfbb918244cedc471687608747236fb6e352dc59837fb70c01545480c46054e0fe51e4ca0415b43b8b547d074db999e7e46bc49bebdd040d94e7aa97ca37c27437ea2c51699ae25d682ce86da6beb4fb4daebf226375c790c95e8c651cfcb08239a728064f725550154a1090141cda2b68f8e2e70f678bf2ea3dfef745f46a6c458c1f06e433136ca09df2fb581434211f68389eaa793282871a82e9dcb560248eb34884e8a168eb3ffee32c99a2f6cd285292382c6aa50952753774cdf561ce29b855570bb4c8ae95f3290e707385a65fe25c89429ebefbdef4accd30b7d8ed1eb12f831d40c7e9ca079f3cf3c586014649094a110043d9d05e004730a7f7489e823f31fbc18edb2797d097bab92f5b664b620e991200d763895e4020c2e7218e7364fba4c0fbd28c4412267bee22a3cccfba63d0401a35b49fa216a6ce0947ae803e4d0a1e1d6b48d7e18d8b4e12526c9c16a43947347ce96288d0ad8b0da942478752dabea942aee06f2ba02c4dc6d2f5737477e798efeeb53bd14f1ea038b62be614f8e7430509880fbee65de2ac0621482a0d97cb605559a5a7be7e0292682f1ca1386a9cbf5686a995498d4ff6b731ce969e83e37582fb5b2894b71e5810236f2a76e87f969afa32b8e8a95bc1760c33ca60306463661388f2fb6aea6e6f06ac1b1df4ecc9747e863861c8977fa74d09ead473415acd16508bb3734b0dc74b4a496274017a488df874dfdc97aab5983e6815dedb35036ed5a7b4a9927198d55224e6c589c69a9aad0d41a98614e05b453f4376ee2ef78d7e6a15a6783c24cc369d7b9d4f709b5e7948f725bb5469697a06d4e7992831fc2283e947b2d20efd1e5b72158f4b034aeacff31d42f0fb1fa00bd292cbaa970260338bf40c4c17b7bf778a2b2323446cbc888be90684a47ac6d2f1fcf4d7ecb41fd9f5a9d11a973272b2c4eff4338c3dc64c65727a4f4128517f17fffa661de3ecc592f90f899ee0371d08f4d3f8c0928b70446ee38751f30a7e9201db69d398f278ad5216a04e951318fd749c0500580fe007308c0ad7a8a556944f7673e4f66763eec1ec2533f0d1f18b3d5f8059b143e92eaa407460598476b4077d53ef8002c66a40abc0620aef491dde8d71282c7d461b3a4ff153f45f94c3a4c068bb4767ddc51a96a4c60fde637f0b60b83696ca712f9ca7bf852d16479dbf771fce9ca5a9f0ee6e5ad6a99b76c762c3c1bf0193dc3c19a3181d710cb86d73edf3d4628b0a91da3ed163601a44cbce6458efaa29dc21ae97d81cd11a8fb7a560d7c3e68263579531b505e3c8d1f00f683dafce41ab2808fb3eb6aed6acf9f96cde95140d74d8721bbc96c87a2c3ec042a8478d0e8cf2dfc0e27f1154ae05a1e4c2adfb64db8fe5a79ab238080266d506e5f2e357d8d58fff1cc197c020afc9d5f15ea6ffcd5f09c2f439f34addc1310fcdf98d8cb0f03db8a457028670746eb3e27cb4dad7a14c035197d084fa5f349e174e2239ea70c60221cd96d450798141f485b01e79b106a9bff7ff107c88af6e35e6427fc8a65c993ef2cffab3d7c0662dcf86227ee47baa6f0acf7778bc9e39c0adc7108486879823f21412b155a397c63095a94885ce8a3bee6f95f37df73a878d816fccb317ef1f2ca99f5ebbbafc5be66d143f839aeabba5526f962d0715fc353c2f798912ea9b1e80ea9db98a38993ad1512bf2dbdb0a3cd50949c289446f2880e301911a6317db37d34dbe096bdaaba7c09980fe2cd8993f89deda28c4282e6a84f0c5956a4c15790af9ff5badf29911bd4d82a7a9974e34498410a4fc612f25f26540d958041d8b7361ddbb982db0e6531eaa00c757848e208e654866737507241e4685d45545a24e17fc3b9d71b0409be63d866651b7e1aed2c5168641", 0x1000}, {&(0x7f0000005300)="25a93d1080689d56a5ccff23532b4ea56d8a9281cd2ec3c186f13741bfdf1370502825ef0bc88f462b803af12940af8d7bc53148fb2de15e2f8fe214c0f2addbc483d5c0dd304d0359983e5ff5cff45f34e64abcb62f0b0c1f691b7233f2b1df44db2b596fe8bb9a0c55a426e498dae61f67f76dc044baf6b1007c4cf89bcdad8d4496f3f87b498d76bdaf7c18d2b38a75", 0x91}, {&(0x7f00000053c0)="c777f57b9f1b22625b84d584e24817d749aab4cf41833b00880fb0cddb86f64a6f2fde4afb0967995dc1dbbce5567de5604525e1437d7c8292763c99cad85b96efcd97b7b1221f64dfbabf7245fe6be34668d93d252f490a146fd9e3b303ee20868d4da5b5ed02209055081971763ca228e878015d9b9a08e5e84d61f02f6c324a74b27a17d7dbcd1de0b8ff96ab4237d8cfb53436f5a419bd73b9ea129d2c7787db4d89a55f1e52404c7a9afd41c75316910131d7b0d1d7997011278cca2d95b8dd40ca8c08077346374ebd05908089ae8529bfe4dfcf4942ba142fc3bf869a643f603457ab8f64d4aba9", 0xeb}, {&(0x7f00000054c0)="001a5fd5576c4b5598437c8d4416335ccfd1e267113c0a6df737099a41803e8dcbef187017533759187e48c99814077c32d37d9b194afc48993835c53e2957ee709169ef1a7b04864101d32e1206afc0318822354e6fa3ccc2ecab12593d2be53b737126a0e576bb8ef910877a59f2442b437c85f1b8184df471387ef3caa8486d3a35009847a4119af5baa112569b1820d3f05d32fc120298fc370adab3a1ca87704fd5e71458", 0xa7}, {&(0x7f0000005580)="7e0333d6aa977399", 0x8}], 0x7, &(0x7f0000005640)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 01:04:34 executing program 4: clock_gettime(0x3933ebaea287fabd, 0x0) 01:04:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 01:04:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "adede6e2f01cca93d7f60ad8bc91f531fd44198ae98953419cfc0f5cda4af39e94b8bb588cd6178c38b78e685d4713b84c2b627e99b7de1400807e15d793bfa5"}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001340)='asymmetric\x00', &(0x7f00000003c0)=@keyring={'key_or_keyring:', r1}) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) 01:04:34 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) syz_open_dev$usbmon(&(0x7f0000004200), 0x3922, 0x0) openat(0xffffffffffffff9c, 0x0, 0x6002, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:04:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_key={0x20000000000000cd, 0x0, 0x290, 0x0, "76a600000000201aa14163e7b73eaef24f64cb6cb713399ed2a802a77977fa61cbf60135c9abb122406936446ca66009dbff10bbe603bd6ee2b95186155570ab9c4d40b913453ab28dcaa8c44520e23c296b"}]}, 0x70}}, 0x0) 01:04:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) 01:04:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r0) 01:04:34 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/firmware/dmi', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/145, 0x91) getdents64(r0, 0x0, 0x0) 01:04:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5}]}, 0x30}}, 0x0) 01:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000000)) 01:04:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@dev}, 0x0, @in6=@private1}}, 0xe8) 01:04:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003e80)=@nfc_llcp, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000003f00)=""/191, 0xbf}, {&(0x7f0000000700)=""/18, 0x12}], 0x3}, 0x2}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000004140)=0x60, 0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendmmsg$sock(r0, &(0x7f0000005680)=[{{&(0x7f0000004180)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x6, @private0, 0x5}}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004200)}, {&(0x7f0000004280)="f98e28c090c2b5dd7f5b3c4c89b94e59a797756c4b0dbc943311f97be6899815f09b0207de09112e1f6786ab86935e1b8a433d4684c4629a28e2ac38819fa03b1abf243ded1572269a2d27ff7e", 0x4d}, {&(0x7f0000004300)="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", 0x1000}, {&(0x7f0000005300)="25a93d1080689d56a5ccff23532b4ea56d8a9281cd2ec3c186f13741bfdf1370502825ef0bc88f462b803af12940af8d7bc53148fb2de15e2f8fe214c0f2addbc483d5c0dd304d0359983e5ff5cff45f34e64abcb62f0b0c1f691b7233f2b1df44db2b596fe8bb9a0c55a426e498dae61f67f76dc044baf6b1007c4cf89bcdad8d4496f3f87b498d76bdaf7c18d2b38a75", 0x91}, {&(0x7f00000053c0)="c777f57b9f1b22625b84d584e24817d749aab4cf41833b00880fb0cddb86f64a6f2fde4afb0967995dc1dbbce5567de5604525e1437d7c8292763c99cad85b96efcd97b7b1221f64dfbabf7245fe6be34668d93d252f490a146fd9e3b303ee20868d4da5b5ed02209055081971763ca228e878015d9b9a08e5e84d61f02f6c324a74b27a17d7dbcd1de0b8ff96ab4237d8cfb53436f5a419bd73b9ea129d2c7787db4d89a55f1e52404c7a9afd41c75316910131d7b0d1d7997011278cca2d95b8dd40ca8c08077346374ebd05908089ae8529bfe4dfcf4942ba142fc3bf869a643f603457ab8f64d4aba9", 0xeb}, {&(0x7f00000054c0)="001a5fd5576c4b5598437c8d4416335ccfd1e267113c0a6df737099a41803e8dcbef187017533759187e48c99814077c32d37d9b194afc48993835c53e2957ee709169ef1a7b04864101d32e1206afc0318822354e6fa3ccc2ecab12593d2be53b737126a0e576bb8ef910877a59f2442b437c85f1b8184df471387ef3caa8486d3a35009847a4119af5baa112569b1820d3f05d32fc120298fc370adab3a1ca87704fd5e71458", 0xa7}, {&(0x7f0000005580)="7e0333d6aa977399", 0x8}], 0x7, &(0x7f0000005640)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 01:04:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000100)) 01:04:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x5, 0x4) 01:04:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) 01:04:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 01:04:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 01:04:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) 01:04:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f00000003c0)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 01:04:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f0000000200)) 01:04:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 01:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 01:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 01:04:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 01:04:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 01:04:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83800000}) 01:04:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:36 executing program 0: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050dc0)={0x0, [{}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "f30206b13af1d8"}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) close(r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "8bebeb894f74c3"}) pread64(r3, &(0x7f0000000180)=""/146, 0x92, 0x2) 01:04:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000540)={'mangle\x00'}, &(0x7f00000005c0)=0x54) 01:04:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x4042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 01:04:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:36 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 01:04:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 01:04:37 executing program 0: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050dc0)={0x0, [{}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "f30206b13af1d8"}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) close(r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "8bebeb894f74c3"}) pread64(r3, &(0x7f0000000180)=""/146, 0x92, 0x2) 01:04:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/200, 0xc8) 01:04:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 01:04:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7a78f5dd61"}, @NL80211_KEY_IDX={0x5}]}]}, 0x40}}, 0x0) 01:04:37 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x10, 0x0, 0xee01, 0xffffffffffffffff) 01:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000080)) 01:04:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7a78f5dd61"}, @NL80211_KEY_IDX={0x5}]}]}, 0x40}}, 0x0) 01:04:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 01:04:37 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000004200), 0x3922, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000340)) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 01:04:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) 01:04:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000100)) 01:04:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7a78f5dd61"}, @NL80211_KEY_IDX={0x5}]}]}, 0x40}}, 0x0) [ 189.200150][ T37] audit: type=1326 audit(1626829477.501:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11682 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 189.293221][ T37] audit: type=1326 audit(1626829477.541:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11682 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193fb code=0x0 01:04:38 executing program 0: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050dc0)={0x0, [{}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "f30206b13af1d8"}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) close(r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "8bebeb894f74c3"}) pread64(r3, &(0x7f0000000180)=""/146, 0x92, 0x2) 01:04:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$FUSE_LK(r0, 0x0, 0x0) 01:04:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x0, 0xfe, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra, @generic={0x0, 0x7cd, "b30d31ddb57529981b263ae4011847936661a25367132b6ca1931fb19336f6af98732bbb83916636e1e3fe0e6967df5049e1c1f5ef6fbc1b0f03644ab350cea225573e3bd8f850af8a75a994820aa5370511d732f962f26af56f624e86b3f2cec1bbe0db780fe993afbe852121a04825dff1712c425440dcfb04c6b4633af5475e0d417050f26a6c458c4ab828a6b602a865488af68910d20c7831ac49bb3842f8da5e72a1fb50be4282d83cfbe4b6dfc0c26ce7170a93465dd7c758c36e24b35c23815f72283d86b7fc1a1eff8109bf2cde37bacf5a303038d1b98926b4fdf4cc122cfdd3a6948d37eeb2b97d0bdf0f999fae9417dc27458306cbdc42b956ab8366ec12e05c5f6d08f6c08d9fd5cfc07a42237530b9aa9249b14f7e894c2822efebe282dd7935cc9d9be218541fc74085dbe5062c7e80c065f22ded1f2f6e2a17274df8fb4e132ca95b092ead0d5e2c7bdf02e8a70356e02423c11d3ea11f21b667e12d70e02d6d826db36acc359c30a8ae6aae49663e1942e6b591794cb2957f7306b19f9d86929bad64e18b00ff1a475148bce684939cfc80ab399345be2e45a6c6bd4967a0f7ea903ae9da007f81c6b14778c2e104cccb93033ce15872ba9872f60cd6ef294be04d9e32361ced898e5d65aa348ba617193ec5267f04a8b3df0ebc985cb8b01ab1792942205a45553780b184bf77606013915306913cde807ad2692452121d018bf2930ec2153ef3d6fec1e3662e39475a49aebbf60be641566158d6834e5d678d45966f4e1878052ff8b24ca8d387f0710ef89fbbb300f0a83532a2752882f2b68d18a6fda63e0a81aac5e800587148ad449c85403303113aadbdb85dd19b71075e08c2368635858358ba49409b4cce00a21f46a1c2e435a4d469ed40af9d1ffc40f41ef8589cfb764169f6215cb99595fff8173259a22572858d20b436341d11a6142d43397dc3401dd9bf203bd296664cdfc19dcdce403da78cbf87ab75b38a51b425dc2a7d52ab099f386117cb2450a602026d2b634c96cfcdb59c9ff8eba364f7edcd360651182899b2226d8abc93e32672fd599c3e2f96f352801036a2e3ebce4eea481b9f43e6ba812fe6587bd9534a567de6c99a16575d340ca4b5f0447567ad3cffcb12208d1c2830b37e953847cebd244b0c44185bf685f33c60bfdf23c775ab9ac29a8f57ca4a7e9d6e05f981695a605452c1716dbda54560c67a3f6dd13c5b10f47e545e22ed710763e52257dc920f5fa8257165db98c37668ea69e3ba73666803691089da966cc07003112a2e144e6782b423c33a6444348963f19e2ea52490851e05746d35240b175841d3c352cf635b332a224a499f4da8540419b7abf639fe77efa755d626c5c5b7993fe32e718fbffdc6b2ba3fd6e7a967d2b5878d026c46aa9ddf8cb33a303bf56c4f9e8b328b644cf7dfe6e219c364754dcecc00737cdb63f0770eb53384dc0135e628afa75c02b3123af39071583138c9778581736b6f57f77c0192c0b3bbce2f099be7b1e5b3ab21dc2678e1e0ce300f6289ee176aa044c5c9e0b6fd539d7350322958b18a1b3c6cf97b1c5c9b9ff9f88d902c709f4729bf335123d37ea820c3ed28c84841514adfac34a53bcf6ff12ab9c72aaa8764d81d24b2836b4a66d9f8628375266758ab9e432b50bfeeb226902ad12cbb8c72045ee8ac3bbdb67c36a78d246fd928a2c0cbc22cca06bf7c1eb64a96f9d804e9de8ce56b8be5ec1ca9f62360586edb6ea24b59959586c4e5c2f88e5edb870d8a363f2fa8db9b8f7c3f66caccbae6a592b9302bff41e96e4e4d9b807ce1c4b04ea569d09f061dec59cac12c8f69ce41bd180a7c379660a9376752ea0b05da24afaebdb17254a83d7d82dfcb79f3add6b70627c5319d31b89f5f3227f6681db836ccd3ba8e48e66c9d611435d48747b4a8d0dab81b60c633f5805f1e8014a1cc295f23277baa02b417784d43e30e133a3a5e801d685dc7896fed952a9a65c8135372d7fbd56458b965a839f977eb76b7cc7c3414aaa5c0cc0945fdbfd72e10e901e802698da9ee2df4aca8fa8532800e4ee4721c8ef19b8330bba379ca7f80cda6f61eeeaf9ed26aa59f7693dca55881295b44677e2e014dd6868cb197c6c171457f2b25f00155f6c7f6ec26a3ad4309c2aefa7994ed1024f36dde9570f14a6cc4982d9d60244c01c68f205fd24b451fe379c7b41a3f53c5405de379d886a3ccb9adc05f525e5c2660d1a635187c949922756078f0493b52a44f3767587c60f38055e5b3786bce6dae0baed0b229f482042eabb99ca80b4ae1ea30e136470322189848e96d4fe4a3352b6688ce2870a3803b9916b8ec0334ede0f0d3c45679839132da82af281183579ff631124c4b7bbe754efe74b64526ea740ac3e78e5517fc924614caa8f95d405977271888b82c256ee27d85e9458e27ec393826f5d1c7370d17c33f627044a4f4a8cc4212c0d21785a25293eb6e415bcf593dbe862dbd59477ff6eaea796727cfe80f27bd2d1a1ce4c25776aff0081d5821bd525f39b50e2097a6b451a38c5b9bfb02044a1aec2c905a5a6866e3c91f7ddab658ab502ffe6f5f333fff2b706e378143d24761126e040655f5d92241e8596005119f8a1fd061a409548bd9b7910b1a04213f22f2acb181e5f562d91cba498b2bb277d943276eff4ac0b9946415a316c04b0489c13b23158080cef81c0a8815718da84c20513dec0c6a602980b7ccab6ac6712d3189b9f70b20e1e1b0e38ac6ed9a2f058147922fdc465a22e288feaade4a2f43fee8d64b627490dcefdda078f83bb955"}]}, 0x800) 01:04:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x4}]}, 0x20}}, 0x0) 01:04:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 01:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7a78f5dd61"}, @NL80211_KEY_IDX={0x5}]}]}, 0x40}}, 0x0) 01:04:38 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000001440), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0xfffffffffffffd0a) 01:04:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 01:04:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0, &(0x7f00000012c0)=[{&(0x7f00000002c0)="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"}, {&(0x7f0000000040)="02cc7a64afd6f323e714cd01902c23ca42123fab9c5fc03e"}, {&(0x7f00000001c0)="90bd7ec1f0da2133f7f7b5543bac98fcbcfa924e7595eb9d0b30ac5c51922d4bb657762ed6968ac2ad1f4ae3a2ebae5360722ed659e79590ed63cc9c9f97a27a54dc7fbfbeff330248b9d120b00cb4d6bf691d2222078f753ff689f2829ddac55e0d4fca0094d73514316964c941a90dc27c5d1fb58f0078e1c55ea6f40807dd5dd9b0d5a9e30528a918fccdcbbfcbf69f"}, {&(0x7f0000000080)="096da5c575653867ef0e8f3b0dc7c28439996a722452cc27be952320eb27be3cb99e0bf388715b644233f8346d18e3b1562e02107d0ba9ad37e52914550b3ad6cb76927d14f366ab2d7d11c47f699b838c41c0fb05f03927b0167f4915b2363aa6dd42445d45f2e2f57fedb25025aec600"}], 0x0, &(0x7f0000001300)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0]}, @jumbo, @enc_lim, @pad1]}}}, @pktinfo={{0x0, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@pad1, @generic={0x0, 0x0, "316a8eb1aa3084166debf466d99013c9878aa0acd5fa56136dff89f7390bd97a6289331091af727fc90268bd4c7ccce7e3867a2757878eead4e918645f99493b1553c7ede340da8ab2059cdc35b3233b0248735134d3f9a2c7d34cb145715d004c6525ad6b0eed9b044608fe140cfba8b9c72e2138680d80d564cd0dc6f04ef227c038b17bc6e047e998e66922ee394d1a3818cfe8b8d5dcae924d1eee4c18340fc8aecc8da88e475a910e9fe30efe8765b78d"}, @padn={0x1, 0x0, [0x0]}]}}}, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@pad1, @generic={0x0, 0x0, "d3d83f351c03dd97135352e7eef189926c710ff9e0631928f2a4e4fe3ffa026e6018edd6e042ec274f6e82b6050b221708cf9eabb6aa111821bb38669a75798fcd47a48ca66d7e112206259591f32a38db04132e29fe517e25e2e0bf4ce06dc135a4dd"}, @hao={0xc9, 0x0, @remote}, @generic={0x0, 0x0, "e31bff81e5521b848a2ed29e69c213fdfef3c28b24c819fd2b0debb981222c772e34a4298ac30f14e2dfa1b53358160a0c270dc9fc9f2a2d1096e19d9a4ea9aa505b9e5d7742cfea5b4e8779a129187e3ba7027cb7915a0f0be0178160e08773cde7361593df98fc854371b08ab222138ca349005d802458dcfc4faa4eb2fc154ef3429324352a99cd053039d87147b1b9e8bde4ca74da8dcfafe8b601d8c7d52091e1e3d54d94a2eae3cd5ad7ad5768df177f3a74d27790a737a5d160"}, @jumbo]}}}, @tclass, @hopopts, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast2, @remote, @empty, @private1, @private1, @dev]}}}, @dontfrag, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, '\x00', [@generic={0x0, 0x0, "d7fa848bddb71c3e9890176c940e343c544a99b58eb59c0c47c51694046118a27701b360212890101a17ac120ea71b295f26566582a50f088bfd0196a0079cc5f3a6add7f8c3585ceb938d0faa1cea39cfe2e06fd67844aa2c79f55f3ee8bb5d5ecc897e8a685e98eab6431e4c084e8fcceef1c7ee3d98465846ac7ec6afae32bc9c9ac5802baf9748c260bb8ab3d01c2267ccbbbacb862fb45ceab6fe06cc52a8e1"}, @generic={0x0, 0x0, "c7d1854514ffbbb17b2bc33fc650b693f34f4ffab156fb7078d699458ef376572e57895519e58dfae95bb23a1db13657f5fba406eca81f8cde43964ed5581b4d119f1032f404151956266b77fb44d1598c9653bc973d1f768b165623c7be4abd8b7d68f5db7f0d10560ba792024dad32c2c9f370a73c5e3ba5c9bf976f74e8ecb4864b38e11f003c8ff129692af43979d8fac8128f8d6d45e3b18438210fd21c89fbf4592b2c64"}, @enc_lim, @pad1]}}}, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@jumbo]}}}]}}, {{&(0x7f0000001800)={0xa, 0x0, 0x0, @mcast2}, 0x0, &(0x7f0000001980)=[{&(0x7f0000001840)="b74a3f4f68dfc15ed681538143673f8dcca77add028c8f1fbc9047f29f47afb41fed102c6a563851c7e98efffe634c7601be3d8f1e14ff5cbd16c5c7d93934e54b4930f3789ec1fe45ac380dde7ccbd5fd488682fc8fcb3d2c4ee96b38ef"}, {&(0x7f0000001a40)="d33e8094f55e8ec0d5132440617a971d857b3b1f35c55bc4b8d001ef1f1b884f8a0554d9b7f5eb1897e19c1688321e8f0943339364543d7408581867d28bd1b03dd671da68ba166a57a6a2afd10079de4fba1973c283199ccf8e7a6db889ff58986ab735795eb8c5c5f4597a5b086c794b40dce76921bfb73833e7bfce035e637daf72def1de0ba0cf55d0e910fcf8e2985375ac98f362d7cb8a7e85aa"}, {&(0x7f00000018c0)="ecff48f0381dc4eea71546d8d4deb7b51dcce45e706abf606d225b1d085be63aa3a03e365e7723accb3a63ddd91692958ec489711583b247272776"}, {&(0x7f0000001b00)="19008048a6eeb7feb69fdb63cd16680523d712376d8bbef608aac473e8bb11396770c3c9b13293d88e9de7d99c3c54129aef588d0a06c4a9ba7976d319f092095cd85dfa41897fdd8c2c4afee500aad197b312c9cba58f4be83b689192f211f9abf5294fd2260abc8294fd5d71fef5cc752d6278f42211c0af120e5d934bcf5edebc759d90728e1095b8ad01837e82d2df26c40f65fb06d3eb4f19818b9699d29483d06e089b3227ad3c1f2e0e67cdde5a6a0a0fb2c08c23a1d5933ffd0d474ba2c1"}, {&(0x7f0000001c00)="e99585a8e923036b9d85e7ec4d6455293c2ab1f6bfb7b9a5d44619c2683a56edf4308df4bb54c64d8782e74cb9f5655384b1e6dae46e800e0b8b22fa57559f50350ed7ba3864942f5c15e34df620e06fa99af992bd3e980d4ca7c7bd6d1662a04d4d1dcd8afe46b650fb9e050feba0cb3dc1b3941ee4da79e4eb0931880084f8613e1671a30775d27d3c090a1a16ec195589db9aa2f111d71e35901ce0e405426a678e909573756f0ebee6f7f37bab4c61f247e8d17d699661301869486ce20ce981a0"}], 0x0, &(0x7f0000001d00)=[@rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1]}}}]}}, {{&(0x7f0000001d80)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001dc0)="2af17cbca3866dae2177779d702427854084b81b8aa29be376bbb3103301dcb2930da9163e5715f0442cee3c861b8be14bca6968444462bd86a93a3f691f08840593aaca4ce92871ae85c2e21adab9711e3af669d0a7c75fe839d38571e12b5f7cdb3afbc110b70d7d3aac5963bfabe2d9a8b029d629b5e55f605948b752fb7e9ec04c89f60ee4f15d98cb7e302d3f56098b62bcdad0533f7b7605bf28402459672f18529001606f3855085c3180482656babc2cdee03a81e4d0aa1aa5eb73cb"}, {&(0x7f0000001e80)="76e9d1933c19f659402230fd223fd95f793b3ca3c4161f4b6eaf9b7431be3333f8be7868d92d5313c3a7a90e74ac8aed992a0c287304991306368bae68ccf110359efbdc2ab59c560e81be2cec7da08f0c2e31960267cf79fa1cf2f706ac04931e16917586328f3d3ea7cdd37036637cb1b2707ec32d645afda353f9e54b56d91c29d16803921ae9374cb06aaa46a7c36eb3e26ed05ad1882e80a0c2a5bf828f1fa6fb59be1e9ff3795ab7fbeec8b63228eff19eacc8d200f9e1e6a6f89bce0e03ae88108fc9cee068544274f6d5f3609dbf05e59e2a"}], 0x0, &(0x7f0000001fc0)=[@hoplimit, @rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private0, @rand_addr=' \x01\x00', @private2, @mcast2]}}}, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@remote, @mcast1, @loopback, @private2]}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@pad1, @ra]}}}, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x0, @mcast2}]}}}]}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002140)="c29df0de96f3887d8cd2c438a474f6fc0d50d8065a71959bc26366f521919048d26ff852a7250329779e1ac241ded079d1af277b376a8ffc71cd707f05e2e3d8b70e87156dc7f2c20537534810459639030e4a875cc6798980bdad86e7769323eda447d694b62fc743933c7a2ed4b11fd14081f5373084bd01"}, {&(0x7f00000021c0)="56eb9c68a690ff7e570ff8f6e56b31b21f85f32ff9116176fa0f9366a0923dddbc19459dab9f9c59fdb543939f12a049220394b56cc75964b13e93c02af5ca77c3953e4e77fdfa041a8be7c02455141a359e38e1ef9da795dc32acda87afbdeeb25cb553091cf125006a6581b02f8c88752a318b9c5f2c0511e8bc4ca4d1dcf4a3e0b0b41d26ec7f61e532bffc97918c4716e4b28dc9d37c8cffbf798dc170c014cf2993521cd2973246ef352acf92978b23f85fc1cd8beb49aed208bd96b5ab38c81160b61057f44f"}], 0x0, &(0x7f0000002300)=[@rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@generic={0x0, 0x0, "489c216124b014d8b1233b5afbf2060c204cee"}, @pad1, @enc_lim, @enc_lim, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}, @tclass, @tclass, @rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@private0]}}}, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@empty, @local, @ipv4={'\x00', '\xff\xff', @dev}, @mcast1, @private0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}, @private0, @empty]}}}, @hoplimit_2292, @flowinfo, @hoplimit_2292, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@pad1, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}, @jumbo, @pad1, @padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @enc_lim, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x0, @local}, @generic={0x0, 0x0, "aee0585b67b537313a21a4aff74eaae0905c717f0562471e19bcdb97a58776a1f8b2f774e9dd2b6a41e8621eaa2639d1bc2e99d174a58c63c87a84b69e5af84223c11742d2e5249448ce97d09f1a60590598a710e601fb41b46d87a2cf83b3e392218500a3d4a56ecd0d9c63ed5071257b15a565c30039c6d1a37f226a0960a96e274adb6c7cf1b5dfad1812affe57302aff"}, @pad1]}}}, @hoplimit_2292]}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000002640)=[@rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @private1, @remote, @mcast2, @empty, @local, @private2, @dev, @private2]}}}, @flowinfo, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@generic={0x0, 0x0, "4e77a412def72871af0951c84d183a4b045dcc0d6dcd7e36a60b9893ed12c48922546d1e84225d48d414ff1723e483104809317c2aa5afc27b022e759cde4eee9b920bc5adac43b335eb84893aa6cacf9bb9a121478d115e608b206dd5c23b6202d39274fb5cbdcd9e154b6fb61ae5c2715f90b87bdfa42084051c5d4327051cd4582e157944729a8d8941a73737930f212eccc532c060aed1607be13ed80a0c8d2b55dbc87683c753b603b9f18bbb2b4dd1fa16470f4caaa83a72c293dd163a1d297e663152"}, @jumbo, @generic={0x0, 0x0, "618faf08218f88644399799074882da4ae6497a2f59e4322208fef3ef86309109bb946fe852955832e7ed541903155d7b607e8f827e826afd3fdf79ec77a9f21441e6fbeffcd8b1ac65fa196568ff4829f8c2ef16e4a29e884befca5cc272bdda571d3659fcbb41d40d0341b621e240435ddaf042911eb2fcc8f93e41b2dfa0739e9c89a64e2950d7f06cdf4c2c5f7855f08401c7cde54c89daa21ed4f4f93014444400efe672a03c2eddca1791a998aca5a55c24af7149baba83820a89930e2cc93d0ac02be79097833b5769a5d025f7b0e2a6514894ebe0c08cfe0c2626b45077a"}]}}}]}}, {{&(0x7f0000002900)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x0, &(0x7f0000003d00)=[{&(0x7f0000002940)="bd35a0da63125ec9b41cb58c587bf36390e0b9c0d9087a78da359e823bfad70391e92229d05b4b1e75ce330dfdd792b64e12d5a7eee94a51281174f3e09b82815c635cb3d38c59435cb6bcb2f8d4e2d746b692"}, {&(0x7f00000029c0)="a101c32eb3e939de73771cc9febf71f089a0115ee14dd4ac70c373ab8ee3f4b9d435b31e56f4d26b28824958856fa69b62fcb17d4433a6c212556bb7423a91e87d1ce111dcd2db6290442e2c6ba1d3098ea3deeaf217407271addbd659435731e2eb3b4bcc1e58cb1eca5c06cc88ca5f294503363db3fecd55dce318b81759e7a88849a531d5d6bd286e61c0062f983ad6c4b1c1e09a43db1f2038e41dc6a7003e24b4a0f062731ae757cb81a3382bf9af6c16756ea3f8746658ee4bbfe1829b4af1d8d64a81518b3c5412624135a217e085856860f35d03715bcae59f25e2c2e70749c3a02d2444e6df60f74c486981c6618c453bf359"}, {&(0x7f0000002ac0)="c28e5847c7c1d4f907332f8a8e49b5c439d6659a9edd8005445ca7445dc20b17258161a0b51034acc0a14e204537b5815e2cf28d691d0f576431f4988503c0003851407d968fc212d0ae74e2fb2062339a8926013a5f7397e340b272286a5613e4ba5a5c101e3277289ce698e4689e4f534caabee223e6ff2b0b80e78177f022ff39b5d0b1dc4a581192ca21cf2bc75d15cde1537b3b7db5084f7225989cb5aece690022ab768f9f625ce2cdea936f"}, {&(0x7f0000002b80)="242bc40f2b42e6a17c91dc8eb3722126d66583230e4b18bead8f4c91a44825821b6ce44014536a0c8cc01cae8e9ccf218ca7492b669e918d3841b6c06eb763451de94a21b416971b7e3f35d7efe37c7cc502d0d07b6777002935153f66abe46268bc5a258a8815bcbf880682ad46a5f2973ea219565a3ae3dfe23f35"}, {&(0x7f0000002c00)}, {&(0x7f0000002c40)="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"}, {&(0x7f0000003c40)="18e9338731cdd9da22534481f814d3850cb557114f20d1351b645d7fd07f00b9186d58bace8a6bfc1fda1a95b36cecca5b509b015d57c904a3c2a1befcf9c7d0274284930d20047b2b5a5db6630a726d10b9af7aba4ccbae437b754cc457d8fee200566f2f7ab9bda76190017e491b218641a9e5f2af1caf7d597b42664e1e415c677b97918b530ac26224f6bc9988524b5f469b637cb811ea28e7a65de5256887b2fa341809cf6387fb69389ba4a15a69db08dd398c9642b0fa4360dfc2"}], 0x0, &(0x7f0000003d80)=[@tclass, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@hao={0xc9, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, @padn={0x1, 0x0, [0x0]}, @ra, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "8d1430c053aa3486abc9438bd4b823b2491bf74e3b20e18b94697a754cdf9e70b6df6f63afbff9f7f9e5c1f765b149bd052bca82b0118cf69435efda06b62a48c74cbf2e58d6782d1692"}, @enc_lim, @ra, @ra, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}]}}, {{&(0x7f0000003e80)={0xa, 0x0, 0x0, @loopback}, 0x0, &(0x7f0000004280)=[{&(0x7f0000003ec0)="6c498514c68abe52590b2f9a4a63ebaf76d687102ba6abcc4bda8bc2e19d18d88bb9f473a98bb45e529f9768c7f403c14eeae3f31331da7c8fc2c32e04e323067d367730e6252f0f3f9a729107b665eb4598f63ecf8f9457580215419c6bc2ff5e6165b3b398f26b1bca83112d09f2c9c973"}, {&(0x7f0000003f40)="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"}, {&(0x7f0000004040)="cfa5a760c5c2284c52a98c6a4042f1c702fbf6d814e480c974a012659ad94e0f0e271c9188bc4df8c2acb7a07e07d00df7bbe5170c1b5e0ef36c1b4f257a01f9560310233f4aa9ec9abb3b05a7292ee15a3f5b0d8dc71c8e948474224eae577edb613d0452a5349b852b6dd7bdfcb339a8558e9959d585c73c0113f0a220e726815ab9f21efefb583de47c1af1292fcd7633413ddb076c2c0a373d918c7ce221"}, {&(0x7f0000004100)="30f030aecc20560b6797f9dcaa820059640636b43e054e05e545fd4afb6c80c28130df24a161aa69c9b38076efaa48a30c2cb8657c45146fa69da360e9f0dc128cfa9bfdd87463482b84543998c5d7a2569de768de14e2d13cea04714ed5a3fb25b216e27061b48f77ac4cd1ecf36e3c1028b9c5e99b3c8c7f7d721c6d56c5bf25dcf8078647aa18424bbf095d4fa899ae983e21383d5ba3f6700e9b2866f9d026b477de5e6d55d2"}, {&(0x7f00000041c0)="6c6d1421872150483c72b50df005058d9c82d924ecf067ccc5f0b275fcf85e1c5dbb3139633e560baa500ce83ac9818ffb53f3045c1cf97f27df6955ee8c3332783932396cbba3b9f75f8dee5e866a3056d492b8ba2bb1ade277e8e6dee16a6c151b9c4a87ae1dc62540512bbec6632758a324ec99db3f99ec0a87b364511448cc5b9a6650855ca69073b401264519e186f35278c0faba5ecba3d416a986d875a50466564b92293ac5bfaeec1f3b51048e72a46baf803562bfa052e29157"}]}}, {{&(0x7f0000004300)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x0, &(0x7f00000043c0)=[{&(0x7f0000004340)="b2cef81e8f7b71db8d17430021495d68e2bd912cd4d00bfb1c2ac8dd2d82691a01bbf2986598c9ca49f04d4dd9f9705892ec915f3c12bb814ce378958f1b42783147f7559e"}], 0x0, &(0x7f0000004400)=[@hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0]}, @pad1, @jumbo, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @ra]}}}]}}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000004500)="2cb4e102573b5dc56f1f81dfe3552ee10f6b8efed528141b75849189ec37f629f1ab7362980393a7f10f53a504062d406e0993ee7d5fd2beae8d89e804dfbe7e52ab4ecca906a96230cca8c1f6a36364ab643ef6daf9dc6ddde4aa062656db097b157bfc632a1cdc42c8a0baf9c76d7a04ecdfffd0e017b7fb701d54a7d173a240f0c464aef442"}, {&(0x7f00000045c0)="0bcdf9934c1bebd501de2c14b8bfeeecf8556649ee7d1c2ae018a5e6fea16e92a688840cbd6a530456cf7f72d8a4c97dfa27d739ea36a187220ffc297bb78bbcb6b78648c51c41b5e1bf674ae49e73bcb9f312a218d633af35bda302e8185712d380b7de8cd1d3fd0bd90f4ea3f4297853a9dc1f21d5acd45d91790fb4274ba6cd77191eaddcd9a475dbbcb506009985c907b758fb324765b6202810eed4ca"}, {&(0x7f0000004680)="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"}], 0x0, &(0x7f00000056c0)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@pad1, @pad1, @pad1, @pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}]}}}]}}, {{&(0x7f0000005700)={0xa, 0x0, 0x0, @loopback}, 0x0, &(0x7f0000005840)=[{&(0x7f0000005740)="b5fdabf430476865d5dc12a48528bbe1579fd8eb05c480566d2ca32a18c4f77d2e631eb8080555217dfa8f1c2ce21da0c9564a17a6bc61f13349516cd4e714376df7491248d5360efc5725532cfe27b3ef697ce3f77fda9fda2746cfd928268c1c9429a305f011edea7c5a7c98b1939711a6169ec1bc827e964504f944079c0210a06513a7e58a0d57fe1c1c14167c522e60ef258a53ade4669dadb125bf0c4ed10902e772138020e9a5d890d0cb4e603a28aed7b6c9f1cd4563752ca89d389b925a8f48"}]}}], 0x3ffffc3, 0x0) 01:04:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f00000001c0)) 01:04:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0xfffd, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) 01:04:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080), 0x4) 01:04:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@nl=@kern={0x10, 0x0, 0x0, 0x2000000}, 0x80) 01:04:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 01:04:39 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/210, 0xd2) 01:04:39 executing program 0: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050dc0)={0x0, [{}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "f30206b13af1d8"}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="38859d4b14080500000000000000000000000008000640000000000800014000000000060002000000000000000000000000000000000000e5dbb4e3d912ac0343f18fcda8c41cdf44ebf821b5703d8185302c8cc4482ce58c0115b620b3c83f783cb2c272403aa2d24da5e8d035af6aae148ded63ac4ac5ec25b0dafe2ade24e7f6999f5d9b23be170a3c1b0c2712d05476ff7487d35533b37a2e4ea88fd8ba270f76c2fc52bc83c6c37390fcc8e2567fdda6a0c65cb3817fdb01f9b2276f05508c24581dfd2cc5ed85c341486897778b0a3b82ba43a5cace4601fdacf27e93b75727ce2e750bfe7ed25ad0612d3fb86adba358de267fdac810fd85fce4540d4dde2c4be4d3a7ae9848d3cc7359a15f343d33c0abe6cb"], 0x38}}, 0x0) close(r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "8bebeb894f74c3"}) pread64(r3, &(0x7f0000000180)=""/146, 0x92, 0x2) 01:04:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0xfffd, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) 01:04:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000001c40)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 01:04:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000340)={0x0, 0x111c9502d482064c}) 01:04:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000200)=""/239, 0x26, 0xef, 0x1}, 0x20) 01:04:39 executing program 5: add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="d4", 0x1, 0xfffffffffffffffc) 01:04:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000180)={'fscrypt:', @auto=[0xbb53d70938ceae96]}, &(0x7f0000000080)={0x0, "84e4420ec3421756632cf9362bf65644f6f7c0f8f7122c9b3329b739db11d49f5adc63235d43572662a526565e5793a396d4dd00"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "84e4420ec3421756632cf9362bcd9de2b367a6a6fdb98cebb458f65644f6f7c0f8f7122c9b3329b739db11d49f5adc63235d43572662a526565e5793a396d4dd"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) keyctl$search(0xa, r0, &(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x1}, r1) 01:04:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0xfffd, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) 01:04:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:04:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000140)=""/215, 0x2e, 0xd7, 0x1}, 0x20) 01:04:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000600)) 01:04:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000012c0)={0x0, 0x1, '\x00', [@generic={0x0, 0x6, "1e4ba8f62846"}]}, 0x10) sendmmsg$inet6(r0, &(0x7f0000007640)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x200000c0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) 01:04:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) write(0xffffffffffffffff, &(0x7f0000000100)="d08c111da39297d74f693bf49a211733187eee86c4b6b6d2eb36d896ea4e453cb7b0a4386daac2ebc4af664c7f73cfb18fbd01bd7ab7de843674ffce0666a9743a70e06bb2a655c25658bd2bef827ddc190c8849eedf25a3552f00657b3124f1bfe5888630c60c69964ebb0ba5ef57a42ef578f1340fbbc66ca5bf8fe8ce0cf6a0fa45618c4ad6260278aa07a8995f", 0x8f) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2bc, 0x0, 0x0) io_setup(0x0, 0x0) 01:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x0, @local}, 0x7a, {0x2, 0x0, @remote}, 'veth1_to_bridge\x00'}) 01:04:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0xfffd, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) 01:04:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}) geteuid() 01:04:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:04:40 executing program 5: syz_io_uring_setup(0x3925, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), 0x0) pkey_mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x7, 0xffffffffffffffff) 01:04:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x2}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 191.935154][T11795] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 01:04:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x6c}, {0x6}]}) 01:04:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)) 01:04:40 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @auto=[0x0, 0x63]}, &(0x7f0000000300)={0x0, "6a8a255d4a127db5e6a3eed57b44b873fce5bbf8435dfea296b4674cd9f85d4bb16172480b2f364a119bca3a6a1daa800f46538611dfde30a45a842a7dee8886"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) [ 192.018599][ T37] audit: type=1326 audit(1626829480.321:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11794 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 01:04:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0189436, 0x400000) [ 192.116007][ T37] audit: type=1326 audit(1626829480.421:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 192.153539][ T37] audit: type=1326 audit(1626829480.451:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11807 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 01:04:41 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:04:41 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000004c0)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) 01:04:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x541b, 0x0) [ 192.772266][T11833] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 01:04:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) fchown(r1, 0x0, 0x0) 01:04:41 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 01:04:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 192.976584][ T37] audit: type=1326 audit(1626829481.281:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11807 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 01:04:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x26) [ 193.033484][T11846] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 01:04:41 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x404}}, 0x0) syncfs(0xffffffffffffffff) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 01:04:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) [ 193.211876][T11853] delete_channel: no stack [ 193.317852][T11862] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.330489][ T9788] usb 2-1: new high-speed USB device number 2 using dummy_hcd 01:04:41 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:41 executing program 5: r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 01:04:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listxattr(0x0, 0x0, 0x0) 01:04:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc23}}) 01:04:41 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) [ 193.580489][ T9788] usb 2-1: Using ep0 maxpacket: 32 01:04:41 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) [ 193.741227][ T9788] usb 2-1: unable to get BOS descriptor or descriptor too short [ 193.821498][ T9788] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 194.001310][ T9788] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.015343][ T9788] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.026200][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.032637][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.050181][ T9788] usb 2-1: Product: syz [ 194.056748][ T9788] usb 2-1: Manufacturer: syz [ 194.066987][ T9788] usb 2-1: SerialNumber: syz [ 194.124279][ T9788] cdc_ether: probe of 2-1:1.0 failed with error -22 01:04:42 executing program 1: socketpair(0x24, 0x0, 0x0, &(0x7f0000000440)) 01:04:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_vlan\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x17, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000080}, 0x10) 01:04:42 executing program 5: socketpair(0x18, 0x0, 0x3, &(0x7f0000000440)) 01:04:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:42 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:42 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 194.369080][ T9788] usb 2-1: USB disconnect, device number 2 01:04:42 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 01:04:42 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x54}, {0x6}]}) [ 194.808807][ T37] audit: type=1326 audit(1626829483.111:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11921 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 01:04:43 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:43 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:43 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:43 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x54}, {0x6}]}) 01:04:43 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:43 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 195.196997][ T37] audit: type=1326 audit(1626829483.501:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11940 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 01:04:43 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:43 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:43 executing program 4: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:43 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:43 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000040)) io_uring_enter(r1, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:43 executing program 4: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:44 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000040)) io_uring_enter(r1, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 4: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd2288", 0x2e}], 0x1}, 0x0) 01:04:44 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:44 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:44 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 01:04:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000040)) io_uring_enter(r1, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 01:04:44 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:44 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 5: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 01:04:44 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:44 executing program 5: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:04:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:04:45 executing program 5: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:45 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:45 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:04:45 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:45 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:45 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)}, 0x0) 01:04:45 executing program 1: open(0x0, 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:45 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:45 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:45 executing program 1: open(0x0, 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:45 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)}, 0x0) 01:04:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 1: open(0x0, 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)}, 0x0) 01:04:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:46 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}, 0x0) 01:04:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:46 executing program 0: socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}, 0x0) 01:04:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:46 executing program 0: socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}, 0x0) 01:04:46 executing program 0: socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:46 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)}], 0x1}, 0x0) 01:04:47 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:47 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:47 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)}], 0x1}, 0x0) 01:04:47 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:47 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:47 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)}], 0x1}, 0x0) 01:04:47 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:47 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:47 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:47 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc05000012", 0x17}], 0x1}, 0x0) 01:04:47 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:47 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:47 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc05000012", 0x17}], 0x1}, 0x0) 01:04:48 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:48 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:48 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:48 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc05000012", 0x17}], 0x1}, 0x0) 01:04:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:04:48 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:48 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x0, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a", 0x23}], 0x1}, 0x0) 01:04:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:04:48 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a", 0x23}], 0x1}, 0x0) 01:04:48 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:48 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:04:48 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x0, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) [ 200.649977][T12196] vhci_hcd: invalid port number 255 [ 200.655717][T12196] vhci_hcd: default hub control req: 0000 v0000 i00ff l0 01:04:49 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a", 0x23}], 0x1}, 0x0) 01:04:49 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x0, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:49 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 200.889512][T12204] vhci_hcd: invalid port number 255 [ 200.921506][T12204] vhci_hcd: default hub control req: 0000 v0000 i00ff l0 01:04:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a2564", 0x29}], 0x1}, 0x0) 01:04:49 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:49 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0}) 01:04:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) [ 201.228856][T12220] vhci_hcd: invalid port number 255 01:04:49 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 201.268176][T12220] vhci_hcd: default hub control req: 0000 v0000 i00ff l0 01:04:49 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a2564", 0x29}], 0x1}, 0x0) 01:04:49 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:49 executing program 3: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:04:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a2564", 0x29}], 0x1}, 0x0) 01:04:49 executing program 3: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 201.605464][T12237] usb usb9: usbfs: process 12237 (syz-executor.5) did not claim interface 0 before use 01:04:50 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd", 0x2c}], 0x1}, 0x0) 01:04:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 201.940455][T12250] usb usb9: usbfs: process 12250 (syz-executor.5) did not claim interface 0 before use 01:04:50 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:50 executing program 3: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:50 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd", 0x2c}], 0x1}, 0x0) 01:04:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 202.096259][T12260] usb usb9: usbfs: process 12260 (syz-executor.5) did not claim interface 0 before use 01:04:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) [ 202.151760][ T37] audit: type=1326 audit(1626829490.462:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12257 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 01:04:50 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd", 0x2c}], 0x1}, 0x0) 01:04:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd22", 0x2d}], 0x1}, 0x0) 01:04:50 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:50 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:50 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:51 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd22", 0x2d}], 0x1}, 0x0) 01:04:51 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:51 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:51 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000040)=ANY=[], 0x0, 0x0) 01:04:51 executing program 3: r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 203.049754][ T37] audit: type=1326 audit(1626829491.352:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12292 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 01:04:51 executing program 5: syz_io_uring_setup(0x2836, &(0x7f0000000440), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:04:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000018c0)="2e00000037000506d24380648c63940d0235fc050000124028000100b2e937153e370a0001805a256400d1bd22", 0x2d}], 0x1}, 0x0) 01:04:51 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:51 executing program 3: r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:51 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:51 executing program 2: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:52 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:04:52 executing program 4: r0 = fsopen(&(0x7f0000000100)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f0000000140)='\x00', &(0x7f0000000180), 0x0) 01:04:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001d80)={0x0, 0x0, 0x0, &(0x7f0000000140)="21ad89bedf50ed"}, 0x38) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) 01:04:52 executing program 3: r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:52 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:52 executing program 2: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:52 executing program 2: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x71, 0x0, &(0x7f00000002c0)) 01:04:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x40) 01:04:52 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 204.031119][ T37] audit: type=1326 audit(1626829492.342:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12332 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 01:04:52 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:52 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, 0x0, 0x0) 01:04:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000700), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={0x0}) 01:04:53 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d0f, &(0x7f0000000180)) 01:04:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x77ee2b5511a35993, r0, 0x8000000) 01:04:53 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @local}}) 01:04:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, 0x0, 0x0) 01:04:53 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x22, 0x4, @tid=r0}, &(0x7f0000000040)) 01:04:53 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "088a4dc8"}, 0x0, 0x1}) 01:04:53 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 2: r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, 0x0, 0x0) 01:04:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 5: landlock_create_ruleset(&(0x7f0000000000)={0x249d4ca72ac10562}, 0x8, 0x0) 01:04:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {0xa, 0x0, 0x98}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 01:04:53 executing program 2: r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:04:53 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000700), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0x40086602, &(0x7f0000000040)) 01:04:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "35a911aae0945d0f", "016029df351f431b5f211e9c74045a78a80373d289ea7aa1d7ae17b22fbfacec", "2c3a45f6", "57102652fa23755a"}, 0x38) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 01:04:54 executing program 2: r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "8e126b5abce22c1bc3d5ab7e1e9fc9fe803d42cf3d53dcb50ebcae140985a1b3"}) 01:04:54 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 205.856880][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:54 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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"}, 0x1001) 01:04:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000700), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0x400454ca, &(0x7f0000000040)) 01:04:54 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 01:04:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) 01:04:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@in={0xa, 0x4e63, @dev}, 0x80, 0x0}}], 0x1, 0x0) 01:04:54 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "00000500", "474f66f43a2917a09a1236e2e591f13a", "ac83b068", "254e1662746e8659"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 01:04:54 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 206.541696][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:55 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:04:55 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:04:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 4: r0 = fsopen(&(0x7f0000000c80)='romfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 01:04:55 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x15, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) 01:04:55 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:04:55 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x1, &(0x7f0000000480)=@raw=[@jmp], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:04:56 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/183, 0xb7}, {&(0x7f0000000180)=""/249, 0xf9}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3, 0x3, 0xcdd) setresuid(0x0, r1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000001280)={0x3, 'veth1_to_batadv\x00', {0x5}, 0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:04:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r3, 0x0, 0x9d}, &(0x7f0000000080)={'enc=', 'raw', ' hash=', {'nhpoly1305-neon\x00'}}, &(0x7f0000000d00), &(0x7f0000000dc0)=""/157) keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000280)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x3d0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/2614], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) r4 = gettid() tkill(r4, 0x3) 01:04:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000037c0)={'sit0\x00', &(0x7f0000007e40)={'sit0\x00', 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, @local, @private2}}) 01:04:56 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:04:56 executing program 5: r0 = open(0x0, 0x2, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000012c0)=""/162, 0xa2}], 0x2, 0x3, 0x7fff) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r2, 0xfffffffffffffffc, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001480), 0x80, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000014c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001500)) keyctl$set_reqkey_keyring(0xe, 0x0) 01:04:56 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, [{}], "bc75e78d342c75ed96fe0bdc671a9b71b910d38438ac9d41df591ee8bbb57a01cf0ddbd9080bfcc24e881c615f479381202830b615ac88a5917d7a000f6a6f175e651f44cd68ce3dede148752a60bc7a"}, 0xc8) 01:04:56 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 5: r0 = open(0x0, 0x2, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000012c0)=""/162, 0xa2}], 0x2, 0x3, 0x7fff) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r2, 0xfffffffffffffffc, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001480), 0x80, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000014c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001500)) keyctl$set_reqkey_keyring(0xe, 0x0) 01:04:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x4a000, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x20084000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="500000001a00040025bd7000fedbdf250a148409ff04fe0600020000060015000800000008000600900000000600150006000000080010004c0c000006001500000000000c000900ffff3503", @ANYRES32=r1, @ANYBLOB="944a50cdaecd2f9809698f117b8d035dac647baadcac99ce2bd2895e7ba7fb82"], 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x4000005) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="677265746920224ee200000000000000", @ANYRES32=0x0, @ANYBLOB="7800000800000002000001ff41d200c40064000005299078e0000002ac1e00014454a913ac1414aa00000002ac1e010100000009ac1414aa00000006ac1414bb0004000000010102fffffbffac14143d000000067f00000100000009ffffffff000004016401010000000100ac1e0101ffff0001891fb1ac1414bbac1414aaac1414bbe0000002ac1e0001e0000001640101018323ef640101b700000043e0000001ffffffffe0000001ac1e00010a0101020a0101000717b300000000e00000017f000001ac1e00010a010101000000"]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bond_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4f85cd1717f762ed}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB="46000000150ac91754279001000000000000000a0000fcd45f801873797a31000000000900024b930900020073797a300000567eee6cd52bc7528f73795a3100000000230d6d00"/89], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000580)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', r3, 0x0, 0x7, 0x7, 0x80000001, 0x1b, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x1, 0x3, 0x33c}}) sendmsg$nl_route(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_getnetconf={0x54, 0x52, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x7}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x6}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x6}, @NETCONFA_FORWARDING={0x8, 0x2, 0x66}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x2004c045) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@bridge_delvlan={0x3c, 0x71, 0x4, 0x70bd28, 0x25dfdbfe, {0x7, 0x0, 0x0, r6}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xf}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xe}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x8c}}, 0x0) 01:04:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:57 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:04:57 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:57 executing program 5: r0 = open(0x0, 0x2, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000012c0)=""/162, 0xa2}], 0x2, 0x3, 0x7fff) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r2, 0xfffffffffffffffc, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001480), 0x80, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000014c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001500)) keyctl$set_reqkey_keyring(0xe, 0x0) 01:04:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:57 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:57 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:57 executing program 5: r0 = open(0x0, 0x2, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000012c0)=""/162, 0xa2}], 0x2, 0x3, 0x7fff) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r2, 0xfffffffffffffffc, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001480), 0x80, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000014c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001500)) keyctl$set_reqkey_keyring(0xe, 0x0) 01:04:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x5cdd, 0x0, 0x0, 0x0, 0x0) 01:04:57 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x5b, 0x7, 0x7, 0x37, 0x0, 0x0, 0x6d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x80000000}, [{0x2, 0x64738c06, 0x100, 0x7, 0xfff, 0x5, 0x80}], "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"}, 0x17c) 01:04:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:58 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:04:58 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:04:58 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(0x0, 0x46980, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x32c, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x298, 0x1d8, 0x1d8, 0x298, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00'}, 0x0, 0x160, 0x1c8, 0x0, {0x60000000}, [@common=@inet=@udp={{0x2c}}, @common=@unspec=@conntrack3={{0xc4}, {{@ipv6=@private2, [], @ipv6=@private2, [], @ipv4=@multicast2, [], @ipv6=@empty}, 0x0, 0x0, 0x0, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r3, &(0x7f00000001c0), 0x0, 0x9, 0x0) 01:04:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x23c, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x298, 0x1d8, 0x1d8, 0x298, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xd8, 0x0, {0x60000000}}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x298) 01:04:58 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$inet(0xa, 0x801, 0x84) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 01:04:58 executing program 4: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 01:04:58 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:59 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:04:59 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) 01:04:59 executing program 5: r0 = fanotify_init(0x8, 0x0) r1 = epoll_create1(0x0) pipe2(0x0, 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) 01:04:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x6, 0x0) 01:04:59 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) 01:04:59 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000003540)=0x3, 0x7fff, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:04:59 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x0, 0x0) fcntl$dupfd(r0, 0xb2fc860bfe4a2d1b, 0xffffffffffffffff) 01:04:59 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x3d0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/2614], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) r3 = gettid() tkill(r3, 0x3) 01:04:59 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:04:59 executing program 0: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss], 0x4) r2 = syz_open_dev$evdev(0x0, 0x0, 0x2c2000) dup(r2) fdatasync(0xffffffffffffffff) 01:04:59 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x3484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r1 = socket(0x10, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe4) r5 = geteuid() setresuid(r2, r4, r5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000080)) clone(0x80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000180)={0x0, 0x3f}) 01:04:59 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:04:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x3d0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/2614], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) r3 = gettid() tkill(r3, 0x3) 01:04:59 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:00 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, r1) 01:05:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001600)={0x0, 0x0, 0x4ca6e9f6}) 01:05:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x3d0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/2614], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) r3 = gettid() tkill(r3, 0x3) 01:05:00 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000004140)=[{{&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)="85290a55", 0x4}, {&(0x7f0000000300)="29c26dbc534e9fdc155015a164598b47e8d79219c86da2a07c437136bdd18929cd991f5ee2988e76b7b34b5395a9c7453fa99e57b729cfcaeebec8875fed45319f0b348be7f10e35652bc9598757aa289f5926ac4a4d1b6727587cd130a387062e9ea75e48ed98a85c4ea43ad72844391d81560de4b0bb3f787bf0448d7b41489f7f8b1e41aaae0abf6984b21c80f81a1cb4", 0x92}], 0x2}}, {{&(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)}, {0x0}, {&(0x7f0000000480)="3d8b03c28cb2ae5ae812ff4a190c98931f8dffe4089eec0fbe", 0x19}, {&(0x7f00000004c0)='q', 0x1}, {0x0}], 0x5, &(0x7f00000006c0)=[@txtime={{0x14}}, @timestamping={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x1}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @mark={{0x10, 0x1, 0x24, 0xffffffff}}], 0x58}}, {{&(0x7f0000000740)=@x25, 0x80, 0x0, 0x0, &(0x7f0000000880)}}, {{&(0x7f00000008c0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)="c08fdc379c173959fd43c42ef6728e9e33c400e3bd605631ac09a8592ffdb8f9bdb8438afbd0318ae597c392e031d702c4312ec41c0fff5bf5fb1ca881ccb665794b1015afbfe516162369e905f4", 0x4e}, {&(0x7f00000009c0)="fe93c3a1762127da5f77acdbdbc331b2ab2b0269cf2c2142fe68bd1998dd423c16df89d57581128c33cd124030204edf88446162aaa0393a4587e93ae9d5a8e79918563f0b86d8644725074d7d0d5123d585fdfac66c33fde8748ff29aceaa29c22c4583c08ae3c55b3aadf4cfa9a96c34820537bc3d1cd37a9c814967e5feeae942ab588c0b7ebc59b44f55b83c4dd0ce059907", 0x94}], 0x2, &(0x7f0000000ac0)=[@mark={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0x200}}, @txtime={{0x14, 0x1, 0x3d, 0x9}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}], 0x58}}, {{&(0x7f0000000b40)=@can, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000bc0)}, {&(0x7f0000000c40)="a1389ae15885e0e7a8903dfb5fe102c96902ae3747daa51f1a3559f6a1e8798426526839df8743281a87367a39cebc40583fe83e189de0b00f8cc86376c12a2516fde3ef51e4eac2ebcfde061cb35dee40685c0266954d946b9c74c617af04d0177cc7081026ee1825dc82bab307a71b1b1e8071882d6a9576922ecc074f74bca3320994a42d1aa6715d3bf96a36dff40396f258feceb1f00a8ff39fb3b414d60c001eb652", 0xa5}, {&(0x7f0000000d40)="93db7c2f784376615b47440f007daf30162c5231e6103a961b299cfeb1732d7d6cd1d05bb99bd46617", 0x29}, {&(0x7f0000000dc0)="b165d5bf59afa545c6e0e9f206a889e9627a399f51379ebf30ab76f666cd", 0x1e}, {&(0x7f0000000e00)="49066d9bce818860", 0x8}, {0x0}, {&(0x7f0000001e40)="bf4472ea02239c2b3e2c6665b6ea23fdd7cc8299595f588aa6a426c90e2fe6e6519edf58a5777f567ca454efa11434ab4939d7b9bc411b94b543839b3ecb01047f2ea6e594c490f0acedba2625aa7ebb7ef4d8dc5ef07a7e921aedb8afea7eb946b95582c6c621bb44f9eb2a2df4f64c5c08133191a2eb360f351523adf93cb528ea6cf2b1f38a5e0e1c1885cfeef90d1f0f70a831d03daba0ed", 0x9a}, {0x0}], 0x8}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003c80)=[{0x0}, {&(0x7f0000003c00)="408adfca510e9234cf0a1f9a1625df2930be179ac47bc3ffa2a481bfe32945b1423d235b9a82f21082e9fbc9459c9b6f7cd56f1e458ee5430e22a931", 0x3c}, {&(0x7f0000004880)="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", 0x48e}], 0x3, &(0x7f0000003cc0)=[@timestamping={{0x10}}], 0x10}}], 0x8, 0x0) 01:05:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 01:05:00 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:00 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x3d0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/2614], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) r3 = gettid() tkill(r3, 0x3) 01:05:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) 01:05:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3) 01:05:00 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x8, 0x1}]}}, &(0x7f0000000080)=""/253, 0x26, 0xfd, 0x8}, 0x20) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) 01:05:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)) 01:05:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xd03, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 212.910737][T12751] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:05:01 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x9) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x790000e0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 01:05:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:05:01 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:01 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:01 executing program 0: socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000f, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:05:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 01:05:01 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:01 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3e, 0x0, &(0x7f0000000140)) 01:05:01 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0xfe96) 01:05:02 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:02 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:05:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) 01:05:02 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:02 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(0x0, 0x46980, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x32c, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x298, 0x1d8, 0x1d8, 0x298, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00'}, 0x0, 0x160, 0x1c8, 0x0, {0x60000000}, [@common=@inet=@udp={{0x2c}}, @common=@unspec=@conntrack3={{0xc4}, {{@ipv6=@private2, [], @ipv6=@private2, [], @ipv4=@multicast2, [], @ipv6=@empty}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) pipe(&(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:05:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 01:05:02 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 01:05:02 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:02 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 01:05:02 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:02 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:03 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 01:05:03 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:03 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:03 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:03 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 01:05:03 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 01:05:03 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 01:05:03 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:03 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 01:05:03 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:03 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:03 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x60002}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$read(0x3, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:04 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:04 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) [ 215.862568][T12871] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 01:05:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 01:05:04 executing program 0: chdir(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000240)=""/253, 0xfd}, {0x0}], 0x2, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x40, 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000040)="d2", 0x1}], 0x300) 01:05:04 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:04 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 01:05:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'vlan0\x00', {'gretap0\x00'}}) 01:05:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x32c, 0x0, 0x0, 0xd0e0008, 0x0, 0x100, 0x298, 0x1d8, 0x1d8, 0x298, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0x160, 0x1c8, 0x0, {0x60000000}, [@common=@inet=@udp={{0x2c}}, @common=@unspec=@conntrack3={{0xc4}, {{@ipv6=@private2, [], @ipv6=@private2, [], @ipv4=@multicast2, [], @ipv6=@empty}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 01:05:05 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:05 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(0x0, 0x46980, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x32c, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x298, 0x1d8, 0x1d8, 0x298, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0x160, 0x1c8, 0x0, {0x60000000}, [@common=@inet=@udp={{0x2c}}, @common=@unspec=@conntrack3={{0xc4}, {{@ipv6=@private2, [], @ipv6=@private2, [], @ipv4=@multicast2, [], @ipv6=@empty}, 0x0, 0x0, 0x0, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r2, 0x0, 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x9, 0x0) 01:05:05 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:05 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:05 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:05 executing program 5: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b", 0x7) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000440)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x0, 0x0, 0x1f}}, {0x0, 0x0, 0x0, 0x0, @msi={0x7140}}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x22, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 01:05:05 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x5421, &(0x7f0000000240)) 01:05:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:05:05 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:05 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:05 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 01:05:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1}, 0x14) 01:05:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0x81, 0x3f}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) 01:05:06 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:06 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:05:06 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 217.918096][T12959] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 01:05:06 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x845, &(0x7f00000004c0), &(0x7f000014a000/0x1000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000080)) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 01:05:06 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:05:06 executing program 5: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b", 0x7) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYBLOB="020000000000000009000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000040710000000000000000000000000000000008"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:06 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:06 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:06 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:06 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'batadv0\x00'}) 01:05:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000002740)={'wg0\x00'}) 01:05:07 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:07 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:07 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:07 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000048000), 0x0) 01:05:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:05:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x8, [@int, @int, @var, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @volatile, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], '?'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x158}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:05:07 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:07 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:07 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x34, 0x21, 0xa661, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x34}}, 0x0) 01:05:07 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:07 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89e0, &(0x7f00000004c0)={'sit0\x00', 0x0}) 01:05:07 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:07 executing program 4: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:05:07 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1e6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) socket$inet6(0xa, 0x800000000000002, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000032c0)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567bbdb5f51bff93777e0ac2693f6171a240407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be090200000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000001c27fd066026945edb18e109a54aa09213936db4e97cf2636828acc68251a27d652b2f6c18412c6204ad1f567a88e2a8f83fe56ae6d9d3a274d3de13023511243de88b85e6c2284b6d7a3817a63ed86f86f50520218c9f1ada82edd3a6d2daa289036cf84fa69891e79bff1a51971b047f0225f24d1eae733063c40437e9efb6db345b44ad4f86845621b4"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) 01:05:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) futex(&(0x7f0000000040), 0x86, 0x0, &(0x7f00000000c0), 0x0, 0x0) 01:05:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x1b0, 0x0, 0x200, 0x0, 0x0, 0x380, 0x2e8, 0x2e8, 0x380, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, [0xff, 0xffffff00, 0xff000000], @ipv6=@mcast2, [0xff, 0x7e9798260008387a, 0xffffffff, 0xff], @ipv4=@local, [0xffffff00, 0xffffff00, 0xff000000, 0xff000000], @ipv6=@initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}, [0xff, 0xffffff00, 0xffffffff, 0xff], 0x0, 0x2, 0x33, 0x0, 0x4e20, 0x4e21, 0x4e22, 0x80, 0x2114}, 0x181}}, @inet=@rpfilter={{0x28}, {0x3}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 01:05:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x3, &(0x7f0000000040)=[{0x5}, {0x35}, {0x6}]}) 01:05:07 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:07 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) futex(&(0x7f0000000040), 0x86, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 219.516444][T13075] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 219.581745][ T37] audit: type=1326 audit(1626829507.882:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 219.609718][T13075] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 01:05:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:08 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000c40), 0x201, 0x42) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x0, 0xe0ffffff, 0x0}) 01:05:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0xb, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x11}, @exit], &(0x7f0000000340)='syzkaller\x00', 0x3, 0xe8, &(0x7f0000000040)=""/232, 0x0, 0xe, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:05:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) futex(&(0x7f0000000040), 0x86, 0x0, &(0x7f00000000c0), 0x0, 0x0) 01:05:08 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:08 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x6a, 0x601, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x8}]}, 0x20}}, 0x0) 01:05:08 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x274c, 0x0, 0x0, 0x0, 0x0) 01:05:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) futex(&(0x7f0000000040), 0x86, 0x0, &(0x7f00000000c0), 0x0, 0x0) 01:05:08 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:08 executing program 0: unshare(0x400) r0 = epoll_create1(0x0) close(r0) fchmod(r0, 0x0) 01:05:08 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:08 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@delneigh={0x1c, 0x2e, 0x129}, 0x1c}}, 0x0) 01:05:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_snmp6\x00') fspick(r0, &(0x7f0000000080)='./file0\x00', 0x0) 01:05:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x35, &(0x7f0000000000)="e665acb6", 0x4) 01:05:08 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000c80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x2100, 0x0) 01:05:08 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 01:05:08 executing program 4: r0 = fork() process_vm_readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000000340)=""/237, 0xed}], 0x2, &(0x7f0000000740)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, 0x0) 01:05:08 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:08 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:09 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:09 executing program 0: clone(0x40082200, 0x0, 0x0, &(0x7f0000001040), 0x0) 01:05:09 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000032c0), 0xffffffffffffffff) 01:05:09 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:09 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:09 executing program 4: clone(0x200200, 0x0, 0x0, 0x0, 0x0) 01:05:09 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 01:05:11 executing program 2: syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x70, 0x0, 0x0, [{0x3, 0x0, 0x3, 0x0, '\'$)'}, {0x0, 0x0, 0x2, 0x0, '%/'}, {0x0, 0x0, 0x2, 0x0, '\x85d'}]}, 0x0, 0x0, 0x0}) 01:05:11 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x7, 0x0, &(0x7f0000000080)) 01:05:11 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:11 executing program 2: syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:11 executing program 0: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1902d73f6901000025830000010000005d030000040000000000000000000000795267efdaf5a5b9b9095d23ce44bd72d09ea21c47750fc434575cc6ad57db021146b4cc60ea07603aa3df6fbd306645da22d28511635b52ef5ba55e387264a8d26ad6619fc524d79fa51fafdcddb2ec1c3e56b488027c32025453861b3b19d35890a1c29137813d3bffcb95bc249001dc2057b1d018324bfa839ee540cd18cece7f09688c8c6b660d5745543a050000009112057de969777ac8c01ab4d8d7de2374a384099fd20293381e09a2d1dfd513"], 0x6fa) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0xfffffc00, 0x0, 0x0, 0x0, 0x0, "85e871a2168a1a76485e2521a400bba0090dae"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 01:05:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de3, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) io_uring_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:05:11 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000300)='noerlay\x00') 01:05:11 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:11 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:11 executing program 2: syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:11 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ptrace(0x10, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0xa7) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 01:05:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f0000000480)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x192}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:05:11 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a5dc70c9620ea800"}) 01:05:11 executing program 3: syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:05:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000200), 0x200, 0xa8041) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:05:11 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 223.470339][T13263] ptrace attach of "/root/syz-executor.0"[13261] was attempted by "/root/syz-executor.0"[13263] 01:05:12 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:12 executing program 3: syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 223.659523][T13276] ------------[ cut here ]------------ 01:05:12 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ptrace(0x10, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0xa7) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) [ 223.712910][T13276] usb usb2: BOGUS control dir, pipe 80000180 doesn't match bRequestType 80 01:05:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000680)=0x6c000000) [ 223.761607][T13276] WARNING: CPU: 0 PID: 13276 at drivers/usb/core/urb.c:410 usb_submit_urb+0x149d/0x18a0 [ 223.818183][T13276] Modules linked in: 01:05:12 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 223.838953][T13276] CPU: 0 PID: 13276 Comm: syz-executor.0 Not tainted 5.14.0-rc2-syzkaller #0 [ 223.930406][T13276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 01:05:12 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 01:05:12 executing program 3: syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 224.066712][T13276] RIP: 0010:usb_submit_urb+0x149d/0x18a0 01:05:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 224.123729][T13276] Code: 7c 24 40 e8 25 d6 1f fc 48 8b 7c 24 40 e8 6b 22 0c ff 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 60 98 27 8a e8 54 be 91 03 <0f> 0b e9 a5 ee ff ff e8 f7 d5 1f fc 0f b6 1d 26 22 02 08 31 ff 41 01:05:12 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 224.261386][T13276] RSP: 0018:ffffc9000274f9a8 EFLAGS: 00010286 01:05:12 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ptrace(0x10, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0xa7) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) [ 224.307666][T13276] RAX: 0000000000000000 RBX: ffff888146344058 RCX: 0000000000000000 [ 224.365266][T13276] RDX: 0000000000040000 RSI: ffffffff815d6855 RDI: fffff520004e9f27 [ 224.403346][T13276] RBP: ffff888014dede88 R08: 0000000000000000 R09: 0000000000000000 [ 224.435708][T13276] R10: ffffffff815d068e R11: 0000000000000000 R12: ffff888013fab5c8 [ 224.486929][T13276] R13: 0000000000000080 R14: 0000000080000180 R15: ffff888036c8fa00 [ 224.514516][T13276] FS: 00007f0bbda20700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 224.542967][T13276] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.567952][T13276] CR2: 00007fc2d4481020 CR3: 000000001ceb9000 CR4: 00000000001526e0 [ 224.599169][T13276] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.625499][T13276] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 224.654691][T13276] Call Trace: [ 224.672417][T13276] ? lockdep_init_map_type+0x260/0x7b0 [ 224.692866][T13276] usb_start_wait_urb+0x101/0x4c0 [ 224.714977][T13276] ? usb_api_blocking_completion+0xa0/0xa0 [ 224.736597][T13276] ? memset+0x20/0x40 [ 224.755788][T13276] usb_control_msg+0x31c/0x4a0 [ 224.761232][T13276] ? usb_start_wait_urb+0x4c0/0x4c0 [ 224.766465][T13276] ? wait_for_completion_io+0x280/0x280 [ 224.781215][T13276] do_proc_control+0x6c4/0x920 [ 224.786161][T13276] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 224.804962][T13276] usbdev_ioctl+0x10e2/0x36c0 [ 224.814522][T13276] ? do_proc_bulk+0x750/0x750 [ 224.826006][T13276] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 224.836301][T13276] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 224.851877][T13276] ? do_vfs_ioctl+0x132/0x15d0 [ 224.856833][T13276] ? vfs_fileattr_set+0xb50/0xb50 [ 224.867044][T13276] ? lock_downgrade+0x6e0/0x6e0 [ 224.876956][T13276] ? __fget_files+0x23d/0x3e0 [ 224.886327][T13276] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 224.917996][T13276] ? do_proc_bulk+0x750/0x750 [ 224.926827][T13276] __x64_sys_ioctl+0x193/0x200 [ 224.940111][T13276] do_syscall_64+0x35/0xb0 [ 224.944585][T13276] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 224.957768][T13276] RIP: 0033:0x4665e9 [ 224.965343][T13276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 224.998534][T13276] RSP: 002b:00007f0bbda20188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 225.007131][T13276] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 225.025490][T13276] RDX: 0000000020000040 RSI: 00000000c0185500 RDI: 0000000000000003 [ 225.036937][T13276] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 225.054083][T13276] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 225.065965][T13276] R13: 0000000000a9fb1f R14: 00007f0bbda20300 R15: 0000000000022000 [ 225.093910][T13276] Kernel panic - not syncing: panic_on_warn set ... [ 225.100579][T13276] CPU: 1 PID: 13276 Comm: syz-executor.0 Not tainted 5.14.0-rc2-syzkaller #0 [ 225.109365][T13276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.119610][T13276] Call Trace: [ 225.122911][T13276] dump_stack_lvl+0xcd/0x134 [ 225.127650][T13276] panic+0x306/0x73d [ 225.131578][T13276] ? __warn_printk+0xf3/0xf3 [ 225.136202][T13276] ? __warn.cold+0x1a/0x44 [ 225.140738][T13276] ? usb_submit_urb+0x149d/0x18a0 [ 225.145789][T13276] __warn.cold+0x35/0x44 [ 225.150231][T13276] ? wake_up_klogd.part.0+0x8e/0xd0 [ 225.155889][T13276] ? usb_submit_urb+0x149d/0x18a0 [ 225.161026][T13276] report_bug+0x1bd/0x210 [ 225.165473][T13276] handle_bug+0x3c/0x60 [ 225.169739][T13276] exc_invalid_op+0x14/0x40 [ 225.174262][T13276] asm_exc_invalid_op+0x12/0x20 [ 225.179131][T13276] RIP: 0010:usb_submit_urb+0x149d/0x18a0 [ 225.184793][T13276] Code: 7c 24 40 e8 25 d6 1f fc 48 8b 7c 24 40 e8 6b 22 0c ff 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 60 98 27 8a e8 54 be 91 03 <0f> 0b e9 a5 ee ff ff e8 f7 d5 1f fc 0f b6 1d 26 22 02 08 31 ff 41 [ 225.204940][T13276] RSP: 0018:ffffc9000274f9a8 EFLAGS: 00010286 [ 225.211153][T13276] RAX: 0000000000000000 RBX: ffff888146344058 RCX: 0000000000000000 [ 225.219232][T13276] RDX: 0000000000040000 RSI: ffffffff815d6855 RDI: fffff520004e9f27 [ 225.227203][T13276] RBP: ffff888014dede88 R08: 0000000000000000 R09: 0000000000000000 [ 225.235166][T13276] R10: ffffffff815d068e R11: 0000000000000000 R12: ffff888013fab5c8 [ 225.244274][T13276] R13: 0000000000000080 R14: 0000000080000180 R15: ffff888036c8fa00 [ 225.252548][T13276] ? wake_up_klogd.part.0+0x8e/0xd0 [ 225.257771][T13276] ? vprintk+0x95/0x260 [ 225.261925][T13276] ? usb_submit_urb+0x149d/0x18a0 [ 225.267714][T13276] ? lockdep_init_map_type+0x260/0x7b0 [ 225.273190][T13276] usb_start_wait_urb+0x101/0x4c0 [ 225.278221][T13276] ? usb_api_blocking_completion+0xa0/0xa0 [ 225.284301][T13276] ? memset+0x20/0x40 [ 225.288292][T13276] usb_control_msg+0x31c/0x4a0 [ 225.293054][T13276] ? usb_start_wait_urb+0x4c0/0x4c0 [ 225.298334][T13276] ? wait_for_completion_io+0x280/0x280 [ 225.303882][T13276] do_proc_control+0x6c4/0x920 [ 225.308666][T13276] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 225.315180][T13276] usbdev_ioctl+0x10e2/0x36c0 [ 225.319878][T13276] ? do_proc_bulk+0x750/0x750 [ 225.324561][T13276] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 225.330487][T13276] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 225.337080][T13276] ? do_vfs_ioctl+0x132/0x15d0 [ 225.341871][T13276] ? vfs_fileattr_set+0xb50/0xb50 [ 225.346901][T13276] ? lock_downgrade+0x6e0/0x6e0 [ 225.351841][T13276] ? __fget_files+0x23d/0x3e0 [ 225.356529][T13276] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 225.362759][T13276] ? do_proc_bulk+0x750/0x750 [ 225.367447][T13276] __x64_sys_ioctl+0x193/0x200 [ 225.373440][T13276] do_syscall_64+0x35/0xb0 [ 225.377951][T13276] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 225.383851][T13276] RIP: 0033:0x4665e9 [ 225.388693][T13276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 225.408871][T13276] RSP: 002b:00007f0bbda20188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 225.417714][T13276] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 225.425676][T13276] RDX: 0000000020000040 RSI: 00000000c0185500 RDI: 0000000000000003 [ 225.433638][T13276] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 225.442477][T13276] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 225.450489][T13276] R13: 0000000000a9fb1f R14: 00007f0bbda20300 R15: 0000000000022000 [ 225.459994][T13276] Kernel Offset: disabled [ 225.464449][T13276] Rebooting in 86400 seconds..