[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. 2021/07/31 02:19:06 fuzzer started 2021/07/31 02:19:06 dialing manager at 10.128.0.169:41997 2021/07/31 02:19:07 syscalls: 3249 2021/07/31 02:19:07 code coverage: enabled 2021/07/31 02:19:07 comparison tracing: enabled 2021/07/31 02:19:07 extra coverage: enabled 2021/07/31 02:19:07 setuid sandbox: enabled 2021/07/31 02:19:07 namespace sandbox: enabled 2021/07/31 02:19:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/31 02:19:07 fault injection: enabled 2021/07/31 02:19:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/31 02:19:07 net packet injection: enabled 2021/07/31 02:19:07 net device setup: enabled 2021/07/31 02:19:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/31 02:19:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/31 02:19:07 USB emulation: enabled 2021/07/31 02:19:07 hci packet injection: enabled 2021/07/31 02:19:07 wifi device emulation: enabled 2021/07/31 02:19:07 802.15.4 emulation: enabled 2021/07/31 02:19:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/31 02:19:07 fetching corpus: 50, signal 46345/50160 (executing program) 2021/07/31 02:19:07 fetching corpus: 100, signal 77000/82553 (executing program) 2021/07/31 02:19:07 fetching corpus: 150, signal 102817/109978 (executing program) syzkaller login: [ 71.096381][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.103390][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/31 02:19:07 fetching corpus: 200, signal 120519/129312 (executing program) 2021/07/31 02:19:12 fetching corpus: 250, signal 131851/142264 (executing program) 2021/07/31 02:19:12 fetching corpus: 300, signal 148769/160696 (executing program) 2021/07/31 02:19:13 fetching corpus: 350, signal 163868/177225 (executing program) 2021/07/31 02:19:13 fetching corpus: 400, signal 178504/193274 (executing program) 2021/07/31 02:19:13 fetching corpus: 450, signal 190523/206720 (executing program) 2021/07/31 02:19:13 fetching corpus: 500, signal 203918/221453 (executing program) 2021/07/31 02:19:13 fetching corpus: 550, signal 215035/233896 (executing program) 2021/07/31 02:19:13 fetching corpus: 600, signal 222029/242328 (executing program) 2021/07/31 02:19:13 fetching corpus: 650, signal 228982/250621 (executing program) 2021/07/31 02:19:13 fetching corpus: 700, signal 234745/257783 (executing program) 2021/07/31 02:19:14 fetching corpus: 750, signal 241363/265738 (executing program) 2021/07/31 02:19:14 fetching corpus: 800, signal 248894/274541 (executing program) 2021/07/31 02:19:14 fetching corpus: 850, signal 254304/281279 (executing program) 2021/07/31 02:19:14 fetching corpus: 900, signal 261972/290172 (executing program) 2021/07/31 02:19:14 fetching corpus: 950, signal 266576/296046 (executing program) 2021/07/31 02:19:14 fetching corpus: 1000, signal 272473/303201 (executing program) 2021/07/31 02:19:14 fetching corpus: 1050, signal 280921/312777 (executing program) 2021/07/31 02:19:14 fetching corpus: 1100, signal 284901/317993 (executing program) 2021/07/31 02:19:14 fetching corpus: 1150, signal 288595/322984 (executing program) 2021/07/31 02:19:14 fetching corpus: 1200, signal 296493/331922 (executing program) 2021/07/31 02:19:14 fetching corpus: 1250, signal 301782/338348 (executing program) 2021/07/31 02:19:15 fetching corpus: 1300, signal 307911/345603 (executing program) 2021/07/31 02:19:15 fetching corpus: 1350, signal 313840/352591 (executing program) 2021/07/31 02:19:15 fetching corpus: 1400, signal 318351/358201 (executing program) 2021/07/31 02:19:15 fetching corpus: 1450, signal 321482/362537 (executing program) 2021/07/31 02:19:15 fetching corpus: 1500, signal 324536/366740 (executing program) 2021/07/31 02:19:15 fetching corpus: 1550, signal 329286/372540 (executing program) 2021/07/31 02:19:15 fetching corpus: 1600, signal 333010/377413 (executing program) 2021/07/31 02:19:15 fetching corpus: 1650, signal 337330/382782 (executing program) 2021/07/31 02:19:15 fetching corpus: 1700, signal 342746/389158 (executing program) 2021/07/31 02:19:16 fetching corpus: 1750, signal 348257/395575 (executing program) 2021/07/31 02:19:16 fetching corpus: 1800, signal 352326/400652 (executing program) 2021/07/31 02:19:16 fetching corpus: 1850, signal 355329/404690 (executing program) 2021/07/31 02:19:16 fetching corpus: 1900, signal 358874/409235 (executing program) 2021/07/31 02:19:16 fetching corpus: 1950, signal 362938/414303 (executing program) 2021/07/31 02:19:16 fetching corpus: 2000, signal 367171/419508 (executing program) 2021/07/31 02:19:16 fetching corpus: 2050, signal 371256/424467 (executing program) 2021/07/31 02:19:16 fetching corpus: 2100, signal 374225/428458 (executing program) 2021/07/31 02:19:16 fetching corpus: 2150, signal 378095/433250 (executing program) 2021/07/31 02:19:17 fetching corpus: 2200, signal 381203/437335 (executing program) 2021/07/31 02:19:17 fetching corpus: 2250, signal 385661/442629 (executing program) 2021/07/31 02:19:17 fetching corpus: 2300, signal 388948/446871 (executing program) 2021/07/31 02:19:17 fetching corpus: 2350, signal 390457/449487 (executing program) 2021/07/31 02:19:17 fetching corpus: 2400, signal 393347/453344 (executing program) 2021/07/31 02:19:17 fetching corpus: 2450, signal 396801/457691 (executing program) 2021/07/31 02:19:17 fetching corpus: 2500, signal 401193/462894 (executing program) 2021/07/31 02:19:17 fetching corpus: 2550, signal 404360/466932 (executing program) 2021/07/31 02:19:17 fetching corpus: 2600, signal 407987/471347 (executing program) 2021/07/31 02:19:17 fetching corpus: 2650, signal 414438/478322 (executing program) 2021/07/31 02:19:18 fetching corpus: 2700, signal 419603/484104 (executing program) 2021/07/31 02:19:18 fetching corpus: 2750, signal 421725/487176 (executing program) 2021/07/31 02:19:18 fetching corpus: 2800, signal 424265/490608 (executing program) 2021/07/31 02:19:18 fetching corpus: 2850, signal 427008/494170 (executing program) 2021/07/31 02:19:18 fetching corpus: 2900, signal 428979/497061 (executing program) 2021/07/31 02:19:18 fetching corpus: 2950, signal 432879/501629 (executing program) 2021/07/31 02:19:18 fetching corpus: 3000, signal 436131/505642 (executing program) 2021/07/31 02:19:18 fetching corpus: 3050, signal 438703/509000 (executing program) 2021/07/31 02:19:18 fetching corpus: 3100, signal 440763/511914 (executing program) 2021/07/31 02:19:19 fetching corpus: 3150, signal 443630/515530 (executing program) 2021/07/31 02:19:19 fetching corpus: 3200, signal 445819/518550 (executing program) 2021/07/31 02:19:19 fetching corpus: 3250, signal 448168/521701 (executing program) 2021/07/31 02:19:19 fetching corpus: 3300, signal 450610/524864 (executing program) 2021/07/31 02:19:19 fetching corpus: 3350, signal 453513/528553 (executing program) 2021/07/31 02:19:19 fetching corpus: 3400, signal 456518/532242 (executing program) 2021/07/31 02:19:19 fetching corpus: 3450, signal 457867/534495 (executing program) 2021/07/31 02:19:19 fetching corpus: 3500, signal 461330/538527 (executing program) 2021/07/31 02:19:19 fetching corpus: 3550, signal 463035/541074 (executing program) 2021/07/31 02:19:20 fetching corpus: 3600, signal 465658/544354 (executing program) 2021/07/31 02:19:20 fetching corpus: 3650, signal 467102/546659 (executing program) 2021/07/31 02:19:20 fetching corpus: 3700, signal 469313/549588 (executing program) 2021/07/31 02:19:20 fetching corpus: 3750, signal 472916/553699 (executing program) 2021/07/31 02:19:20 fetching corpus: 3800, signal 474392/556021 (executing program) 2021/07/31 02:19:20 fetching corpus: 3850, signal 475924/558421 (executing program) 2021/07/31 02:19:20 fetching corpus: 3900, signal 478147/561375 (executing program) 2021/07/31 02:19:20 fetching corpus: 3950, signal 479766/563806 (executing program) 2021/07/31 02:19:20 fetching corpus: 4000, signal 481602/566394 (executing program) 2021/07/31 02:19:21 fetching corpus: 4050, signal 483906/569360 (executing program) 2021/07/31 02:19:21 fetching corpus: 4100, signal 486383/572432 (executing program) 2021/07/31 02:19:21 fetching corpus: 4150, signal 489065/575673 (executing program) 2021/07/31 02:19:21 fetching corpus: 4200, signal 491917/579076 (executing program) 2021/07/31 02:19:21 fetching corpus: 4250, signal 493468/581308 (executing program) 2021/07/31 02:19:21 fetching corpus: 4300, signal 495130/583694 (executing program) 2021/07/31 02:19:21 fetching corpus: 4350, signal 496740/585990 (executing program) 2021/07/31 02:19:21 fetching corpus: 4400, signal 498199/588250 (executing program) 2021/07/31 02:19:21 fetching corpus: 4450, signal 499996/590804 (executing program) 2021/07/31 02:19:21 fetching corpus: 4500, signal 501413/593035 (executing program) 2021/07/31 02:19:22 fetching corpus: 4550, signal 503093/595424 (executing program) 2021/07/31 02:19:22 fetching corpus: 4600, signal 504685/597782 (executing program) 2021/07/31 02:19:22 fetching corpus: 4650, signal 506798/600526 (executing program) 2021/07/31 02:19:22 fetching corpus: 4700, signal 508281/602709 (executing program) 2021/07/31 02:19:22 fetching corpus: 4750, signal 509722/604874 (executing program) 2021/07/31 02:19:22 fetching corpus: 4800, signal 511599/607411 (executing program) 2021/07/31 02:19:22 fetching corpus: 4850, signal 513484/609940 (executing program) 2021/07/31 02:19:22 fetching corpus: 4900, signal 515480/612552 (executing program) 2021/07/31 02:19:22 fetching corpus: 4950, signal 517675/615273 (executing program) 2021/07/31 02:19:22 fetching corpus: 5000, signal 519616/617842 (executing program) 2021/07/31 02:19:23 fetching corpus: 5050, signal 521238/620101 (executing program) 2021/07/31 02:19:23 fetching corpus: 5100, signal 523414/622809 (executing program) 2021/07/31 02:19:23 fetching corpus: 5150, signal 524650/624792 (executing program) 2021/07/31 02:19:23 fetching corpus: 5200, signal 526226/626981 (executing program) 2021/07/31 02:19:23 fetching corpus: 5250, signal 528466/629709 (executing program) 2021/07/31 02:19:23 fetching corpus: 5300, signal 530772/632461 (executing program) 2021/07/31 02:19:23 fetching corpus: 5350, signal 532612/634855 (executing program) 2021/07/31 02:19:23 fetching corpus: 5400, signal 534424/637263 (executing program) 2021/07/31 02:19:23 fetching corpus: 5450, signal 535802/639292 (executing program) 2021/07/31 02:19:24 fetching corpus: 5500, signal 537141/641301 (executing program) 2021/07/31 02:19:24 fetching corpus: 5550, signal 539287/643925 (executing program) 2021/07/31 02:19:24 fetching corpus: 5600, signal 542492/647374 (executing program) 2021/07/31 02:19:24 fetching corpus: 5650, signal 543915/649425 (executing program) 2021/07/31 02:19:24 fetching corpus: 5700, signal 547786/653328 (executing program) 2021/07/31 02:19:24 fetching corpus: 5750, signal 551039/656707 (executing program) 2021/07/31 02:19:24 fetching corpus: 5800, signal 552362/658650 (executing program) 2021/07/31 02:19:24 fetching corpus: 5850, signal 553534/660460 (executing program) 2021/07/31 02:19:24 fetching corpus: 5900, signal 555103/662579 (executing program) 2021/07/31 02:19:25 fetching corpus: 5950, signal 556230/664332 (executing program) 2021/07/31 02:19:25 fetching corpus: 6000, signal 557703/666337 (executing program) 2021/07/31 02:19:25 fetching corpus: 6050, signal 559766/668827 (executing program) 2021/07/31 02:19:25 fetching corpus: 6100, signal 561308/670822 (executing program) 2021/07/31 02:19:25 fetching corpus: 6150, signal 562460/672591 (executing program) 2021/07/31 02:19:25 fetching corpus: 6200, signal 564073/674633 (executing program) 2021/07/31 02:19:25 fetching corpus: 6250, signal 565760/676773 (executing program) 2021/07/31 02:19:25 fetching corpus: 6300, signal 567677/679142 (executing program) 2021/07/31 02:19:25 fetching corpus: 6350, signal 569350/681327 (executing program) 2021/07/31 02:19:25 fetching corpus: 6400, signal 571049/683481 (executing program) 2021/07/31 02:19:26 fetching corpus: 6450, signal 571999/685086 (executing program) 2021/07/31 02:19:26 fetching corpus: 6500, signal 573478/687020 (executing program) 2021/07/31 02:19:26 fetching corpus: 6550, signal 574871/688962 (executing program) 2021/07/31 02:19:26 fetching corpus: 6600, signal 575855/690541 (executing program) 2021/07/31 02:19:26 fetching corpus: 6650, signal 576640/692006 (executing program) 2021/07/31 02:19:26 fetching corpus: 6700, signal 577734/693609 (executing program) 2021/07/31 02:19:26 fetching corpus: 6750, signal 579385/695716 (executing program) 2021/07/31 02:19:26 fetching corpus: 6800, signal 580532/697370 (executing program) 2021/07/31 02:19:26 fetching corpus: 6850, signal 581330/698818 (executing program) 2021/07/31 02:19:26 fetching corpus: 6900, signal 582685/700591 (executing program) 2021/07/31 02:19:26 fetching corpus: 6950, signal 583879/702301 (executing program) 2021/07/31 02:19:26 fetching corpus: 7000, signal 584755/703790 (executing program) 2021/07/31 02:19:27 fetching corpus: 7050, signal 586044/705529 (executing program) 2021/07/31 02:19:27 fetching corpus: 7100, signal 587540/707431 (executing program) 2021/07/31 02:19:27 fetching corpus: 7150, signal 588715/709087 (executing program) 2021/07/31 02:19:27 fetching corpus: 7200, signal 589983/710824 (executing program) 2021/07/31 02:19:27 fetching corpus: 7250, signal 591023/712396 (executing program) 2021/07/31 02:19:27 fetching corpus: 7300, signal 592198/714097 (executing program) 2021/07/31 02:19:27 fetching corpus: 7350, signal 593891/716077 (executing program) 2021/07/31 02:19:27 fetching corpus: 7400, signal 594794/717570 (executing program) 2021/07/31 02:19:27 fetching corpus: 7450, signal 596542/719616 (executing program) 2021/07/31 02:19:28 fetching corpus: 7500, signal 598306/721668 (executing program) 2021/07/31 02:19:28 fetching corpus: 7550, signal 600116/723736 (executing program) 2021/07/31 02:19:28 fetching corpus: 7600, signal 601318/725365 (executing program) 2021/07/31 02:19:28 fetching corpus: 7650, signal 602989/727315 (executing program) 2021/07/31 02:19:28 fetching corpus: 7700, signal 603969/728762 (executing program) 2021/07/31 02:19:28 fetching corpus: 7750, signal 605718/730780 (executing program) 2021/07/31 02:19:28 fetching corpus: 7800, signal 606528/732120 (executing program) 2021/07/31 02:19:28 fetching corpus: 7850, signal 607725/733706 (executing program) 2021/07/31 02:19:28 fetching corpus: 7900, signal 608844/735293 (executing program) 2021/07/31 02:19:28 fetching corpus: 7950, signal 610714/737392 (executing program) 2021/07/31 02:19:29 fetching corpus: 8000, signal 611835/738918 (executing program) 2021/07/31 02:19:29 fetching corpus: 8050, signal 612841/740362 (executing program) 2021/07/31 02:19:29 fetching corpus: 8100, signal 615019/742583 (executing program) 2021/07/31 02:19:29 fetching corpus: 8150, signal 615913/743961 (executing program) 2021/07/31 02:19:29 fetching corpus: 8200, signal 616936/745442 (executing program) 2021/07/31 02:19:29 fetching corpus: 8250, signal 618035/746957 (executing program) 2021/07/31 02:19:29 fetching corpus: 8300, signal 619231/748494 (executing program) 2021/07/31 02:19:29 fetching corpus: 8350, signal 620243/749964 (executing program) 2021/07/31 02:19:29 fetching corpus: 8400, signal 621648/751634 (executing program) 2021/07/31 02:19:29 fetching corpus: 8450, signal 622638/753065 (executing program) 2021/07/31 02:19:30 fetching corpus: 8500, signal 623605/754475 (executing program) 2021/07/31 02:19:30 fetching corpus: 8550, signal 624484/755825 (executing program) 2021/07/31 02:19:30 fetching corpus: 8600, signal 626252/757751 (executing program) 2021/07/31 02:19:30 fetching corpus: 8650, signal 626802/758859 (executing program) 2021/07/31 02:19:30 fetching corpus: 8700, signal 627800/760290 (executing program) 2021/07/31 02:19:30 fetching corpus: 8750, signal 630614/762879 (executing program) 2021/07/31 02:19:30 fetching corpus: 8800, signal 632016/764542 (executing program) 2021/07/31 02:19:30 fetching corpus: 8850, signal 633369/766150 (executing program) 2021/07/31 02:19:30 fetching corpus: 8900, signal 634515/767626 (executing program) 2021/07/31 02:19:30 fetching corpus: 8950, signal 635326/768898 (executing program) 2021/07/31 02:19:30 fetching corpus: 9000, signal 636094/770139 (executing program) 2021/07/31 02:19:31 fetching corpus: 9050, signal 637168/771654 (executing program) 2021/07/31 02:19:31 fetching corpus: 9100, signal 638169/773042 (executing program) 2021/07/31 02:19:31 fetching corpus: 9150, signal 638852/774241 (executing program) 2021/07/31 02:19:31 fetching corpus: 9200, signal 640005/775728 (executing program) 2021/07/31 02:19:31 fetching corpus: 9250, signal 640807/776958 (executing program) 2021/07/31 02:19:31 fetching corpus: 9300, signal 642025/778434 (executing program) 2021/07/31 02:19:31 fetching corpus: 9350, signal 643133/779834 (executing program) 2021/07/31 02:19:31 fetching corpus: 9400, signal 644265/781263 (executing program) 2021/07/31 02:19:31 fetching corpus: 9450, signal 644898/782363 (executing program) 2021/07/31 02:19:32 fetching corpus: 9500, signal 646064/783796 (executing program) 2021/07/31 02:19:32 fetching corpus: 9550, signal 647468/785377 (executing program) 2021/07/31 02:19:32 fetching corpus: 9600, signal 649153/787121 (executing program) 2021/07/31 02:19:32 fetching corpus: 9650, signal 650039/788381 (executing program) 2021/07/31 02:19:32 fetching corpus: 9700, signal 651029/789694 (executing program) 2021/07/31 02:19:32 fetching corpus: 9750, signal 651713/790798 (executing program) 2021/07/31 02:19:32 fetching corpus: 9800, signal 652904/792246 (executing program) 2021/07/31 02:19:32 fetching corpus: 9850, signal 653835/793544 (executing program) 2021/07/31 02:19:32 fetching corpus: 9900, signal 654998/794952 (executing program) 2021/07/31 02:19:32 fetching corpus: 9950, signal 655839/796140 (executing program) 2021/07/31 02:19:32 fetching corpus: 10000, signal 656940/797527 (executing program) 2021/07/31 02:19:33 fetching corpus: 10050, signal 657799/798711 (executing program) 2021/07/31 02:19:33 fetching corpus: 10100, signal 658604/799906 (executing program) 2021/07/31 02:19:33 fetching corpus: 10150, signal 659331/801064 (executing program) 2021/07/31 02:19:33 fetching corpus: 10200, signal 660213/802283 (executing program) 2021/07/31 02:19:33 fetching corpus: 10250, signal 660864/803389 (executing program) 2021/07/31 02:19:33 fetching corpus: 10300, signal 661731/804569 (executing program) 2021/07/31 02:19:33 fetching corpus: 10350, signal 662664/805852 (executing program) 2021/07/31 02:19:33 fetching corpus: 10400, signal 664026/807385 (executing program) 2021/07/31 02:19:33 fetching corpus: 10450, signal 665420/808878 (executing program) 2021/07/31 02:19:34 fetching corpus: 10500, signal 666372/810107 (executing program) 2021/07/31 02:19:34 fetching corpus: 10550, signal 667435/811386 (executing program) 2021/07/31 02:19:34 fetching corpus: 10600, signal 668099/812409 (executing program) 2021/07/31 02:19:34 fetching corpus: 10650, signal 669592/813945 (executing program) 2021/07/31 02:19:34 fetching corpus: 10700, signal 670562/815197 (executing program) 2021/07/31 02:19:34 fetching corpus: 10750, signal 671508/816411 (executing program) 2021/07/31 02:19:34 fetching corpus: 10800, signal 672320/817552 (executing program) 2021/07/31 02:19:34 fetching corpus: 10850, signal 673834/819070 (executing program) 2021/07/31 02:19:34 fetching corpus: 10900, signal 674632/820226 (executing program) 2021/07/31 02:19:35 fetching corpus: 10950, signal 675469/821376 (executing program) 2021/07/31 02:19:35 fetching corpus: 11000, signal 676476/822590 (executing program) 2021/07/31 02:19:35 fetching corpus: 11050, signal 677624/823879 (executing program) 2021/07/31 02:19:35 fetching corpus: 11100, signal 679117/825357 (executing program) 2021/07/31 02:19:35 fetching corpus: 11150, signal 680096/826557 (executing program) 2021/07/31 02:19:35 fetching corpus: 11200, signal 681434/827958 (executing program) 2021/07/31 02:19:35 fetching corpus: 11250, signal 682205/829009 (executing program) 2021/07/31 02:19:35 fetching corpus: 11300, signal 683004/830087 (executing program) 2021/07/31 02:19:35 fetching corpus: 11350, signal 683464/831001 (executing program) 2021/07/31 02:19:35 fetching corpus: 11400, signal 684458/832180 (executing program) 2021/07/31 02:19:36 fetching corpus: 11450, signal 685650/833440 (executing program) 2021/07/31 02:19:36 fetching corpus: 11500, signal 686452/834519 (executing program) 2021/07/31 02:19:36 fetching corpus: 11550, signal 687349/835628 (executing program) 2021/07/31 02:19:36 fetching corpus: 11600, signal 688063/836621 (executing program) 2021/07/31 02:19:36 fetching corpus: 11650, signal 688767/837621 (executing program) 2021/07/31 02:19:36 fetching corpus: 11700, signal 689515/838652 (executing program) 2021/07/31 02:19:36 fetching corpus: 11750, signal 691114/840115 (executing program) 2021/07/31 02:19:36 fetching corpus: 11800, signal 691933/841136 (executing program) 2021/07/31 02:19:37 fetching corpus: 11850, signal 693215/842467 (executing program) 2021/07/31 02:19:37 fetching corpus: 11900, signal 693873/843440 (executing program) 2021/07/31 02:19:37 fetching corpus: 11950, signal 695010/844653 (executing program) 2021/07/31 02:19:37 fetching corpus: 12000, signal 695872/845731 (executing program) 2021/07/31 02:19:37 fetching corpus: 12050, signal 697787/847360 (executing program) 2021/07/31 02:19:37 fetching corpus: 12100, signal 698637/848391 (executing program) 2021/07/31 02:19:37 fetching corpus: 12150, signal 699498/849446 (executing program) 2021/07/31 02:19:37 fetching corpus: 12200, signal 700654/850702 (executing program) 2021/07/31 02:19:37 fetching corpus: 12250, signal 701331/851659 (executing program) 2021/07/31 02:19:38 fetching corpus: 12300, signal 702357/852787 (executing program) 2021/07/31 02:19:38 fetching corpus: 12350, signal 703156/853770 (executing program) 2021/07/31 02:19:38 fetching corpus: 12400, signal 703932/854786 (executing program) 2021/07/31 02:19:38 fetching corpus: 12450, signal 704828/855825 (executing program) 2021/07/31 02:19:38 fetching corpus: 12500, signal 705358/856721 (executing program) 2021/07/31 02:19:38 fetching corpus: 12550, signal 706471/857889 (executing program) 2021/07/31 02:19:38 fetching corpus: 12600, signal 708774/859683 (executing program) 2021/07/31 02:19:38 fetching corpus: 12650, signal 709394/860549 (executing program) 2021/07/31 02:19:38 fetching corpus: 12700, signal 710376/861612 (executing program) 2021/07/31 02:19:38 fetching corpus: 12750, signal 711286/862609 (executing program) 2021/07/31 02:19:39 fetching corpus: 12800, signal 712271/863688 (executing program) 2021/07/31 02:19:39 fetching corpus: 12850, signal 713196/864700 (executing program) 2021/07/31 02:19:39 fetching corpus: 12900, signal 714047/865757 (executing program) 2021/07/31 02:19:39 fetching corpus: 12950, signal 714668/866695 (executing program) 2021/07/31 02:19:39 fetching corpus: 13000, signal 715184/867494 (executing program) 2021/07/31 02:19:39 fetching corpus: 13050, signal 715888/868426 (executing program) 2021/07/31 02:19:39 fetching corpus: 13100, signal 716766/869417 (executing program) 2021/07/31 02:19:39 fetching corpus: 13150, signal 717720/870477 (executing program) 2021/07/31 02:19:39 fetching corpus: 13200, signal 718375/871357 (executing program) 2021/07/31 02:19:40 fetching corpus: 13250, signal 719469/872478 (executing program) 2021/07/31 02:19:40 fetching corpus: 13300, signal 720033/873321 (executing program) 2021/07/31 02:19:40 fetching corpus: 13350, signal 720824/874285 (executing program) 2021/07/31 02:19:40 fetching corpus: 13400, signal 721544/875188 (executing program) 2021/07/31 02:19:40 fetching corpus: 13450, signal 722258/876124 (executing program) 2021/07/31 02:19:40 fetching corpus: 13500, signal 722896/876971 (executing program) 2021/07/31 02:19:40 fetching corpus: 13550, signal 723630/877895 (executing program) 2021/07/31 02:19:40 fetching corpus: 13600, signal 724256/878716 (executing program) 2021/07/31 02:19:40 fetching corpus: 13650, signal 724883/879568 (executing program) 2021/07/31 02:19:40 fetching corpus: 13700, signal 725663/880492 (executing program) 2021/07/31 02:19:40 fetching corpus: 13750, signal 726549/881480 (executing program) 2021/07/31 02:19:41 fetching corpus: 13800, signal 727409/882452 (executing program) 2021/07/31 02:19:41 fetching corpus: 13850, signal 728006/883268 (executing program) 2021/07/31 02:19:41 fetching corpus: 13900, signal 728511/884029 (executing program) 2021/07/31 02:19:41 fetching corpus: 13950, signal 729173/884872 (executing program) 2021/07/31 02:19:41 fetching corpus: 14000, signal 729817/885719 (executing program) 2021/07/31 02:19:41 fetching corpus: 14050, signal 730720/886662 (executing program) 2021/07/31 02:19:41 fetching corpus: 14100, signal 731589/887579 (executing program) 2021/07/31 02:19:41 fetching corpus: 14150, signal 732103/888392 (executing program) 2021/07/31 02:19:42 fetching corpus: 14200, signal 733140/889332 (executing program) 2021/07/31 02:19:42 fetching corpus: 14250, signal 734036/890266 (executing program) 2021/07/31 02:19:42 fetching corpus: 14300, signal 734759/891151 (executing program) 2021/07/31 02:19:42 fetching corpus: 14350, signal 735391/891975 (executing program) 2021/07/31 02:19:42 fetching corpus: 14400, signal 735968/892748 (executing program) 2021/07/31 02:19:42 fetching corpus: 14450, signal 736865/893695 (executing program) 2021/07/31 02:19:42 fetching corpus: 14500, signal 737852/894614 (executing program) 2021/07/31 02:19:42 fetching corpus: 14550, signal 738736/895519 (executing program) 2021/07/31 02:19:42 fetching corpus: 14600, signal 739153/896216 (executing program) 2021/07/31 02:19:42 fetching corpus: 14650, signal 739766/897031 (executing program) 2021/07/31 02:19:43 fetching corpus: 14700, signal 740520/897846 (executing program) 2021/07/31 02:19:43 fetching corpus: 14750, signal 741382/898740 (executing program) 2021/07/31 02:19:43 fetching corpus: 14800, signal 742118/899582 (executing program) 2021/07/31 02:19:43 fetching corpus: 14850, signal 742746/900385 (executing program) 2021/07/31 02:19:43 fetching corpus: 14900, signal 743541/901213 (executing program) 2021/07/31 02:19:43 fetching corpus: 14950, signal 744630/902174 (executing program) 2021/07/31 02:19:43 fetching corpus: 15000, signal 745514/903058 (executing program) 2021/07/31 02:19:43 fetching corpus: 15050, signal 747407/904384 (executing program) 2021/07/31 02:19:43 fetching corpus: 15100, signal 748019/905149 (executing program) 2021/07/31 02:19:44 fetching corpus: 15150, signal 748670/905952 (executing program) 2021/07/31 02:19:44 fetching corpus: 15200, signal 749314/906692 (executing program) 2021/07/31 02:19:44 fetching corpus: 15250, signal 749934/907432 (executing program) 2021/07/31 02:19:44 fetching corpus: 15300, signal 750546/908178 (executing program) 2021/07/31 02:19:44 fetching corpus: 15350, signal 751458/909041 (executing program) 2021/07/31 02:19:44 fetching corpus: 15400, signal 752180/909836 (executing program) 2021/07/31 02:19:44 fetching corpus: 15450, signal 752760/910568 (executing program) 2021/07/31 02:19:44 fetching corpus: 15500, signal 753341/911323 (executing program) 2021/07/31 02:19:44 fetching corpus: 15550, signal 754242/912142 (executing program) 2021/07/31 02:19:44 fetching corpus: 15600, signal 755268/913053 (executing program) 2021/07/31 02:19:44 fetching corpus: 15650, signal 755770/913763 (executing program) 2021/07/31 02:19:45 fetching corpus: 15700, signal 756286/914487 (executing program) 2021/07/31 02:19:45 fetching corpus: 15750, signal 756924/915225 (executing program) 2021/07/31 02:19:45 fetching corpus: 15800, signal 757546/915967 (executing program) 2021/07/31 02:19:45 fetching corpus: 15850, signal 758666/916887 (executing program) 2021/07/31 02:19:45 fetching corpus: 15900, signal 759454/917683 (executing program) 2021/07/31 02:19:45 fetching corpus: 15950, signal 759962/918384 (executing program) 2021/07/31 02:19:45 fetching corpus: 16000, signal 760899/919211 (executing program) 2021/07/31 02:19:45 fetching corpus: 16050, signal 761557/919960 (executing program) 2021/07/31 02:19:45 fetching corpus: 16100, signal 762282/920684 (executing program) 2021/07/31 02:19:46 fetching corpus: 16150, signal 762983/921393 (executing program) 2021/07/31 02:19:46 fetching corpus: 16200, signal 763677/922128 (executing program) 2021/07/31 02:19:46 fetching corpus: 16250, signal 764178/922777 (executing program) 2021/07/31 02:19:46 fetching corpus: 16300, signal 764753/923446 (executing program) 2021/07/31 02:19:46 fetching corpus: 16350, signal 765582/924218 (executing program) 2021/07/31 02:19:46 fetching corpus: 16400, signal 766352/924975 (executing program) 2021/07/31 02:19:46 fetching corpus: 16450, signal 767308/925812 (executing program) 2021/07/31 02:19:46 fetching corpus: 16500, signal 767801/926438 (executing program) 2021/07/31 02:19:46 fetching corpus: 16550, signal 768453/927108 (executing program) 2021/07/31 02:19:46 fetching corpus: 16600, signal 769104/927799 (executing program) 2021/07/31 02:19:47 fetching corpus: 16650, signal 769587/928435 (executing program) 2021/07/31 02:19:47 fetching corpus: 16700, signal 770044/929055 (executing program) 2021/07/31 02:19:47 fetching corpus: 16750, signal 770712/929760 (executing program) 2021/07/31 02:19:47 fetching corpus: 16800, signal 771235/930409 (executing program) 2021/07/31 02:19:47 fetching corpus: 16850, signal 771740/931064 (executing program) 2021/07/31 02:19:47 fetching corpus: 16900, signal 772475/931798 (executing program) 2021/07/31 02:19:47 fetching corpus: 16950, signal 773463/932616 (executing program) 2021/07/31 02:19:47 fetching corpus: 17000, signal 774213/933382 (executing program) 2021/07/31 02:19:47 fetching corpus: 17050, signal 774646/934006 (executing program) 2021/07/31 02:19:47 fetching corpus: 17100, signal 775170/934635 (executing program) 2021/07/31 02:19:48 fetching corpus: 17150, signal 775625/935233 (executing program) 2021/07/31 02:19:48 fetching corpus: 17200, signal 776163/935882 (executing program) 2021/07/31 02:19:48 fetching corpus: 17250, signal 776647/936461 (executing program) 2021/07/31 02:19:48 fetching corpus: 17300, signal 777273/937100 (executing program) 2021/07/31 02:19:48 fetching corpus: 17350, signal 777844/937752 (executing program) 2021/07/31 02:19:48 fetching corpus: 17400, signal 778450/938387 (executing program) 2021/07/31 02:19:48 fetching corpus: 17450, signal 779214/939085 (executing program) 2021/07/31 02:19:48 fetching corpus: 17500, signal 779625/939649 (executing program) 2021/07/31 02:19:48 fetching corpus: 17550, signal 780017/940235 (executing program) 2021/07/31 02:19:49 fetching corpus: 17600, signal 780681/940865 (executing program) 2021/07/31 02:19:49 fetching corpus: 17650, signal 781123/941426 (executing program) 2021/07/31 02:19:49 fetching corpus: 17700, signal 781816/942066 (executing program) 2021/07/31 02:19:49 fetching corpus: 17750, signal 782492/942708 (executing program) 2021/07/31 02:19:49 fetching corpus: 17800, signal 783099/943364 (executing program) 2021/07/31 02:19:49 fetching corpus: 17850, signal 783659/943975 (executing program) 2021/07/31 02:19:49 fetching corpus: 17900, signal 784330/944648 (executing program) 2021/07/31 02:19:49 fetching corpus: 17950, signal 785067/945294 (executing program) 2021/07/31 02:19:49 fetching corpus: 18000, signal 785559/945849 (executing program) 2021/07/31 02:19:50 fetching corpus: 18050, signal 786448/946491 (executing program) 2021/07/31 02:19:50 fetching corpus: 18100, signal 787236/947139 (executing program) 2021/07/31 02:19:50 fetching corpus: 18150, signal 787909/947773 (executing program) 2021/07/31 02:19:50 fetching corpus: 18200, signal 788554/948400 (executing program) 2021/07/31 02:19:50 fetching corpus: 18250, signal 789200/948968 (executing program) 2021/07/31 02:19:50 fetching corpus: 18300, signal 790330/949698 (executing program) 2021/07/31 02:19:50 fetching corpus: 18350, signal 790758/950237 (executing program) 2021/07/31 02:19:50 fetching corpus: 18400, signal 791479/950887 (executing program) 2021/07/31 02:19:50 fetching corpus: 18450, signal 792001/951462 (executing program) 2021/07/31 02:19:51 fetching corpus: 18500, signal 792737/952073 (executing program) 2021/07/31 02:19:51 fetching corpus: 18550, signal 793401/952715 (executing program) 2021/07/31 02:19:51 fetching corpus: 18600, signal 793735/953205 (executing program) 2021/07/31 02:19:51 fetching corpus: 18650, signal 794207/953759 (executing program) 2021/07/31 02:19:51 fetching corpus: 18700, signal 794678/954321 (executing program) 2021/07/31 02:19:51 fetching corpus: 18750, signal 795074/954885 (executing program) 2021/07/31 02:19:51 fetching corpus: 18800, signal 795812/955515 (executing program) 2021/07/31 02:19:51 fetching corpus: 18850, signal 796232/956054 (executing program) 2021/07/31 02:19:51 fetching corpus: 18900, signal 796816/956614 (executing program) 2021/07/31 02:19:51 fetching corpus: 18950, signal 797498/957202 (executing program) 2021/07/31 02:19:51 fetching corpus: 19000, signal 797899/957730 (executing program) 2021/07/31 02:19:52 fetching corpus: 19050, signal 799045/958457 (executing program) 2021/07/31 02:19:52 fetching corpus: 19100, signal 799605/959001 (executing program) 2021/07/31 02:19:52 fetching corpus: 19150, signal 800029/959577 (executing program) 2021/07/31 02:19:52 fetching corpus: 19200, signal 800769/960210 (executing program) 2021/07/31 02:19:52 fetching corpus: 19250, signal 801138/960721 (executing program) 2021/07/31 02:19:52 fetching corpus: 19300, signal 802178/961389 (executing program) 2021/07/31 02:19:52 fetching corpus: 19350, signal 802777/961918 (executing program) 2021/07/31 02:19:52 fetching corpus: 19400, signal 803152/962423 (executing program) 2021/07/31 02:19:53 fetching corpus: 19450, signal 803654/962969 (executing program) 2021/07/31 02:19:53 fetching corpus: 19500, signal 806171/963950 (executing program) 2021/07/31 02:19:53 fetching corpus: 19550, signal 806828/964501 (executing program) 2021/07/31 02:19:53 fetching corpus: 19600, signal 807608/965099 (executing program) 2021/07/31 02:19:53 fetching corpus: 19650, signal 808292/965658 (executing program) 2021/07/31 02:19:53 fetching corpus: 19700, signal 808829/966118 (executing program) 2021/07/31 02:19:53 fetching corpus: 19750, signal 809668/966710 (executing program) 2021/07/31 02:19:53 fetching corpus: 19800, signal 809984/967185 (executing program) 2021/07/31 02:19:53 fetching corpus: 19850, signal 810504/967715 (executing program) 2021/07/31 02:19:53 fetching corpus: 19900, signal 811141/968222 (executing program) 2021/07/31 02:19:53 fetching corpus: 19950, signal 811845/968757 (executing program) 2021/07/31 02:19:54 fetching corpus: 20000, signal 812289/969228 (executing program) 2021/07/31 02:19:54 fetching corpus: 20050, signal 813041/969796 (executing program) 2021/07/31 02:19:54 fetching corpus: 20100, signal 814248/970425 (executing program) 2021/07/31 02:19:54 fetching corpus: 20150, signal 814758/970927 (executing program) 2021/07/31 02:19:54 fetching corpus: 20200, signal 815207/971409 (executing program) 2021/07/31 02:19:54 fetching corpus: 20250, signal 815609/971914 (executing program) 2021/07/31 02:19:54 fetching corpus: 20300, signal 816045/972387 (executing program) 2021/07/31 02:19:54 fetching corpus: 20350, signal 816771/972895 (executing program) 2021/07/31 02:19:54 fetching corpus: 20400, signal 817111/973333 (executing program) 2021/07/31 02:19:54 fetching corpus: 20450, signal 817744/973861 (executing program) 2021/07/31 02:19:55 fetching corpus: 20500, signal 817996/974272 (executing program) 2021/07/31 02:19:55 fetching corpus: 20550, signal 818600/974772 (executing program) 2021/07/31 02:19:55 fetching corpus: 20600, signal 819506/975304 (executing program) 2021/07/31 02:19:55 fetching corpus: 20650, signal 819885/975730 (executing program) 2021/07/31 02:19:55 fetching corpus: 20700, signal 820344/976189 (executing program) 2021/07/31 02:19:55 fetching corpus: 20750, signal 820893/976655 (executing program) 2021/07/31 02:19:55 fetching corpus: 20800, signal 821241/977062 (executing program) 2021/07/31 02:19:55 fetching corpus: 20850, signal 821790/977556 (executing program) 2021/07/31 02:19:55 fetching corpus: 20900, signal 822303/977980 (executing program) 2021/07/31 02:19:55 fetching corpus: 20950, signal 822789/978447 (executing program) 2021/07/31 02:19:56 fetching corpus: 21000, signal 823230/978880 (executing program) 2021/07/31 02:19:56 fetching corpus: 21050, signal 824122/979404 (executing program) 2021/07/31 02:19:56 fetching corpus: 21100, signal 824609/979838 (executing program) 2021/07/31 02:19:56 fetching corpus: 21150, signal 824983/980257 (executing program) 2021/07/31 02:19:56 fetching corpus: 21200, signal 825563/980710 (executing program) 2021/07/31 02:19:56 fetching corpus: 21250, signal 826047/981189 (executing program) 2021/07/31 02:19:56 fetching corpus: 21300, signal 827028/981724 (executing program) 2021/07/31 02:19:56 fetching corpus: 21350, signal 827491/982162 (executing program) 2021/07/31 02:19:56 fetching corpus: 21400, signal 828036/982601 (executing program) 2021/07/31 02:19:56 fetching corpus: 21450, signal 828667/983043 (executing program) 2021/07/31 02:19:56 fetching corpus: 21500, signal 829024/983441 (executing program) 2021/07/31 02:19:57 fetching corpus: 21550, signal 829500/983880 (executing program) 2021/07/31 02:19:57 fetching corpus: 21600, signal 830113/984351 (executing program) 2021/07/31 02:19:57 fetching corpus: 21650, signal 830484/984746 (executing program) 2021/07/31 02:19:57 fetching corpus: 21700, signal 831238/985181 (executing program) 2021/07/31 02:19:57 fetching corpus: 21750, signal 832106/985640 (executing program) 2021/07/31 02:19:57 fetching corpus: 21800, signal 832562/986069 (executing program) 2021/07/31 02:19:57 fetching corpus: 21850, signal 833021/986493 (executing program) 2021/07/31 02:19:57 fetching corpus: 21900, signal 833400/986908 (executing program) 2021/07/31 02:19:57 fetching corpus: 21950, signal 833770/987307 (executing program) 2021/07/31 02:19:58 fetching corpus: 22000, signal 834222/987715 (executing program) 2021/07/31 02:19:58 fetching corpus: 22050, signal 835021/988148 (executing program) 2021/07/31 02:19:58 fetching corpus: 22100, signal 835632/988578 (executing program) 2021/07/31 02:19:58 fetching corpus: 22150, signal 836551/989053 (executing program) 2021/07/31 02:19:58 fetching corpus: 22200, signal 836982/989446 (executing program) 2021/07/31 02:19:58 fetching corpus: 22250, signal 837287/989835 (executing program) 2021/07/31 02:19:58 fetching corpus: 22300, signal 838789/990337 (executing program) 2021/07/31 02:19:58 fetching corpus: 22350, signal 839459/990768 (executing program) 2021/07/31 02:19:58 fetching corpus: 22400, signal 839845/991153 (executing program) 2021/07/31 02:19:58 fetching corpus: 22450, signal 840165/991544 (executing program) 2021/07/31 02:19:58 fetching corpus: 22500, signal 841035/991969 (executing program) 2021/07/31 02:19:59 fetching corpus: 22550, signal 841798/992375 (executing program) 2021/07/31 02:19:59 fetching corpus: 22600, signal 842281/992745 (executing program) 2021/07/31 02:19:59 fetching corpus: 22650, signal 842590/993107 (executing program) 2021/07/31 02:19:59 fetching corpus: 22700, signal 843248/993484 (executing program) 2021/07/31 02:19:59 fetching corpus: 22750, signal 843968/993878 (executing program) 2021/07/31 02:19:59 fetching corpus: 22800, signal 844329/994238 (executing program) 2021/07/31 02:19:59 fetching corpus: 22850, signal 844773/994598 (executing program) 2021/07/31 02:19:59 fetching corpus: 22900, signal 845202/994966 (executing program) 2021/07/31 02:19:59 fetching corpus: 22950, signal 845813/995312 (executing program) 2021/07/31 02:19:59 fetching corpus: 23000, signal 846249/995638 (executing program) 2021/07/31 02:20:00 fetching corpus: 23050, signal 846672/995974 (executing program) 2021/07/31 02:20:00 fetching corpus: 23100, signal 847028/996323 (executing program) 2021/07/31 02:20:00 fetching corpus: 23150, signal 847300/996649 (executing program) 2021/07/31 02:20:00 fetching corpus: 23200, signal 847956/997073 (executing program) 2021/07/31 02:20:00 fetching corpus: 23250, signal 848270/997393 (executing program) 2021/07/31 02:20:00 fetching corpus: 23300, signal 848865/997744 (executing program) 2021/07/31 02:20:00 fetching corpus: 23350, signal 849357/998093 (executing program) 2021/07/31 02:20:00 fetching corpus: 23400, signal 849733/998467 (executing program) 2021/07/31 02:20:00 fetching corpus: 23450, signal 850023/998812 (executing program) 2021/07/31 02:20:00 fetching corpus: 23500, signal 850419/999188 (executing program) 2021/07/31 02:20:01 fetching corpus: 23550, signal 850943/999532 (executing program) 2021/07/31 02:20:01 fetching corpus: 23600, signal 851224/999881 (executing program) 2021/07/31 02:20:01 fetching corpus: 23650, signal 851481/1000213 (executing program) 2021/07/31 02:20:01 fetching corpus: 23700, signal 851861/1000576 (executing program) 2021/07/31 02:20:01 fetching corpus: 23750, signal 852325/1000877 (executing program) 2021/07/31 02:20:01 fetching corpus: 23800, signal 852855/1001236 (executing program) 2021/07/31 02:20:01 fetching corpus: 23850, signal 853455/1001561 (executing program) 2021/07/31 02:20:01 fetching corpus: 23900, signal 853807/1001911 (executing program) 2021/07/31 02:20:01 fetching corpus: 23950, signal 854305/1002260 (executing program) 2021/07/31 02:20:01 fetching corpus: 24000, signal 854749/1002590 (executing program) 2021/07/31 02:20:01 fetching corpus: 24050, signal 855365/1002939 (executing program) 2021/07/31 02:20:02 fetching corpus: 24100, signal 855740/1003282 (executing program) 2021/07/31 02:20:02 fetching corpus: 24150, signal 856195/1003603 (executing program) 2021/07/31 02:20:02 fetching corpus: 24200, signal 856463/1003940 (executing program) 2021/07/31 02:20:02 fetching corpus: 24250, signal 856922/1004258 (executing program) 2021/07/31 02:20:02 fetching corpus: 24300, signal 857329/1004579 (executing program) 2021/07/31 02:20:02 fetching corpus: 24350, signal 857618/1004871 (executing program) 2021/07/31 02:20:02 fetching corpus: 24400, signal 858283/1005183 (executing program) 2021/07/31 02:20:02 fetching corpus: 24450, signal 858644/1005462 (executing program) 2021/07/31 02:20:03 fetching corpus: 24500, signal 859072/1005773 (executing program) 2021/07/31 02:20:03 fetching corpus: 24550, signal 859384/1006081 (executing program) 2021/07/31 02:20:03 fetching corpus: 24600, signal 860096/1006348 (executing program) 2021/07/31 02:20:03 fetching corpus: 24650, signal 860640/1006656 (executing program) 2021/07/31 02:20:03 fetching corpus: 24700, signal 860998/1006961 (executing program) 2021/07/31 02:20:03 fetching corpus: 24750, signal 861233/1007278 (executing program) 2021/07/31 02:20:03 fetching corpus: 24800, signal 861684/1007604 (executing program) 2021/07/31 02:20:03 fetching corpus: 24850, signal 862237/1007920 (executing program) 2021/07/31 02:20:03 fetching corpus: 24900, signal 862739/1008208 (executing program) 2021/07/31 02:20:03 fetching corpus: 24950, signal 863158/1008498 (executing program) 2021/07/31 02:20:04 fetching corpus: 25000, signal 863498/1008792 (executing program) 2021/07/31 02:20:04 fetching corpus: 25050, signal 863959/1009076 (executing program) 2021/07/31 02:20:04 fetching corpus: 25100, signal 864588/1009389 (executing program) 2021/07/31 02:20:04 fetching corpus: 25150, signal 864952/1009702 (executing program) 2021/07/31 02:20:04 fetching corpus: 25200, signal 865367/1010000 (executing program) 2021/07/31 02:20:04 fetching corpus: 25250, signal 865811/1010000 (executing program) 2021/07/31 02:20:04 fetching corpus: 25300, signal 866427/1010000 (executing program) 2021/07/31 02:20:04 fetching corpus: 25350, signal 866829/1010000 (executing program) 2021/07/31 02:20:04 fetching corpus: 25400, signal 867176/1010000 (executing program) 2021/07/31 02:20:04 fetching corpus: 25450, signal 867683/1010000 (executing program) 2021/07/31 02:20:05 fetching corpus: 25500, signal 868512/1010000 (executing program) 2021/07/31 02:20:05 fetching corpus: 25550, signal 869006/1010000 (executing program) 2021/07/31 02:20:05 fetching corpus: 25600, signal 869534/1010000 (executing program) 2021/07/31 02:20:05 fetching corpus: 25650, signal 869906/1010000 (executing program) 2021/07/31 02:20:05 fetching corpus: 25700, signal 870302/1010000 (executing program) 2021/07/31 02:20:05 fetching corpus: 25750, signal 870706/1010000 (executing program) 2021/07/31 02:20:05 fetching corpus: 25800, signal 871242/1010000 (executing program) 2021/07/31 02:20:05 fetching corpus: 25850, signal 871690/1010000 (executing program) 2021/07/31 02:20:05 fetching corpus: 25900, signal 872028/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 25950, signal 872506/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26000, signal 872841/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26050, signal 873253/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26100, signal 873665/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26150, signal 874188/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26200, signal 874480/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26250, signal 874781/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26300, signal 875162/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26350, signal 875464/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26400, signal 875812/1010000 (executing program) 2021/07/31 02:20:06 fetching corpus: 26450, signal 876165/1010000 (executing program) 2021/07/31 02:20:07 fetching corpus: 26500, signal 876644/1010000 (executing program) 2021/07/31 02:20:07 fetching corpus: 26550, signal 877044/1010001 (executing program) 2021/07/31 02:20:07 fetching corpus: 26600, signal 877456/1010001 (executing program) 2021/07/31 02:20:07 fetching corpus: 26650, signal 877836/1010001 (executing program) 2021/07/31 02:20:07 fetching corpus: 26700, signal 878201/1010001 (executing program) 2021/07/31 02:20:07 fetching corpus: 26750, signal 878613/1010001 (executing program) 2021/07/31 02:20:07 fetching corpus: 26800, signal 878877/1010001 (executing program) 2021/07/31 02:20:07 fetching corpus: 26850, signal 879442/1010001 (executing program) 2021/07/31 02:20:07 fetching corpus: 26900, signal 879808/1010001 (executing program) 2021/07/31 02:20:07 fetching corpus: 26950, signal 880141/1010001 (executing program) 2021/07/31 02:20:07 fetching corpus: 27000, signal 880501/1010001 (executing program) 2021/07/31 02:20:08 fetching corpus: 27050, signal 880863/1010001 (executing program) 2021/07/31 02:20:08 fetching corpus: 27100, signal 881996/1010001 (executing program) 2021/07/31 02:20:08 fetching corpus: 27150, signal 882218/1010001 (executing program) 2021/07/31 02:20:08 fetching corpus: 27200, signal 882702/1010001 (executing program) 2021/07/31 02:20:08 fetching corpus: 27250, signal 883014/1010002 (executing program) 2021/07/31 02:20:08 fetching corpus: 27300, signal 883286/1010002 (executing program) 2021/07/31 02:20:08 fetching corpus: 27350, signal 883725/1010002 (executing program) 2021/07/31 02:20:08 fetching corpus: 27400, signal 884028/1010002 (executing program) 2021/07/31 02:20:08 fetching corpus: 27450, signal 884412/1010002 (executing program) 2021/07/31 02:20:09 fetching corpus: 27500, signal 884795/1010002 (executing program) 2021/07/31 02:20:09 fetching corpus: 27550, signal 885099/1010002 (executing program) 2021/07/31 02:20:09 fetching corpus: 27600, signal 885429/1010002 (executing program) [ 132.528910][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.535248][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/31 02:20:09 fetching corpus: 27650, signal 885709/1010002 (executing program) 2021/07/31 02:20:09 fetching corpus: 27700, signal 886066/1010005 (executing program) 2021/07/31 02:20:09 fetching corpus: 27750, signal 886630/1010005 (executing program) 2021/07/31 02:20:09 fetching corpus: 27800, signal 887053/1010005 (executing program) 2021/07/31 02:20:09 fetching corpus: 27850, signal 887754/1010005 (executing program) 2021/07/31 02:20:09 fetching corpus: 27900, signal 888238/1010005 (executing program) 2021/07/31 02:20:09 fetching corpus: 27950, signal 888723/1010005 (executing program) 2021/07/31 02:20:09 fetching corpus: 28000, signal 889237/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28050, signal 889544/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28100, signal 889868/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28150, signal 890171/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28200, signal 890570/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28250, signal 890954/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28300, signal 891228/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28350, signal 891605/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28400, signal 891924/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28450, signal 892294/1010005 (executing program) 2021/07/31 02:20:10 fetching corpus: 28500, signal 892699/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 28550, signal 894247/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 28600, signal 894727/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 28650, signal 895210/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 28700, signal 895682/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 28750, signal 895998/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 28800, signal 896427/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 28850, signal 896798/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 28900, signal 897207/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 28950, signal 897740/1010005 (executing program) 2021/07/31 02:20:11 fetching corpus: 29000, signal 898149/1010005 (executing program) 2021/07/31 02:20:12 fetching corpus: 29050, signal 898585/1010005 (executing program) 2021/07/31 02:20:12 fetching corpus: 29100, signal 898928/1010005 (executing program) 2021/07/31 02:20:12 fetching corpus: 29150, signal 899270/1010005 (executing program) 2021/07/31 02:20:12 fetching corpus: 29200, signal 899686/1010005 (executing program) 2021/07/31 02:20:12 fetching corpus: 29250, signal 900024/1010005 (executing program) 2021/07/31 02:20:12 fetching corpus: 29300, signal 900346/1010005 (executing program) 2021/07/31 02:20:12 fetching corpus: 29350, signal 900786/1010005 (executing program) 2021/07/31 02:20:12 fetching corpus: 29400, signal 901811/1010005 (executing program) 2021/07/31 02:20:12 fetching corpus: 29450, signal 902092/1010005 (executing program) 2021/07/31 02:20:13 fetching corpus: 29500, signal 902407/1010005 (executing program) 2021/07/31 02:20:13 fetching corpus: 29550, signal 902758/1010006 (executing program) 2021/07/31 02:20:13 fetching corpus: 29600, signal 903061/1010006 (executing program) 2021/07/31 02:20:13 fetching corpus: 29650, signal 903830/1010006 (executing program) 2021/07/31 02:20:13 fetching corpus: 29700, signal 904365/1010006 (executing program) 2021/07/31 02:20:13 fetching corpus: 29750, signal 904586/1010006 (executing program) 2021/07/31 02:20:13 fetching corpus: 29800, signal 904854/1010008 (executing program) 2021/07/31 02:20:13 fetching corpus: 29850, signal 905288/1010008 (executing program) 2021/07/31 02:20:13 fetching corpus: 29900, signal 905706/1010008 (executing program) 2021/07/31 02:20:13 fetching corpus: 29950, signal 906006/1010008 (executing program) 2021/07/31 02:20:13 fetching corpus: 30000, signal 906289/1010008 (executing program) 2021/07/31 02:20:14 fetching corpus: 30050, signal 906705/1010008 (executing program) 2021/07/31 02:20:14 fetching corpus: 30100, signal 906936/1010008 (executing program) 2021/07/31 02:20:14 fetching corpus: 30150, signal 907305/1010008 (executing program) 2021/07/31 02:20:14 fetching corpus: 30200, signal 907558/1010008 (executing program) 2021/07/31 02:20:14 fetching corpus: 30250, signal 907911/1010008 (executing program) 2021/07/31 02:20:14 fetching corpus: 30300, signal 908369/1010008 (executing program) 2021/07/31 02:20:14 fetching corpus: 30350, signal 908773/1010009 (executing program) 2021/07/31 02:20:14 fetching corpus: 30400, signal 909169/1010009 (executing program) 2021/07/31 02:20:14 fetching corpus: 30450, signal 909648/1010009 (executing program) 2021/07/31 02:20:14 fetching corpus: 30500, signal 910076/1010009 (executing program) 2021/07/31 02:20:14 fetching corpus: 30550, signal 910340/1010009 (executing program) 2021/07/31 02:20:15 fetching corpus: 30600, signal 910658/1010009 (executing program) 2021/07/31 02:20:15 fetching corpus: 30650, signal 911037/1010009 (executing program) 2021/07/31 02:20:15 fetching corpus: 30700, signal 911379/1010009 (executing program) 2021/07/31 02:20:15 fetching corpus: 30750, signal 911714/1010009 (executing program) 2021/07/31 02:20:15 fetching corpus: 30800, signal 911978/1010009 (executing program) 2021/07/31 02:20:15 fetching corpus: 30850, signal 912505/1010009 (executing program) 2021/07/31 02:20:15 fetching corpus: 30900, signal 912885/1010011 (executing program) 2021/07/31 02:20:15 fetching corpus: 30950, signal 913069/1010011 (executing program) 2021/07/31 02:20:16 fetching corpus: 31000, signal 913573/1010011 (executing program) 2021/07/31 02:20:16 fetching corpus: 31050, signal 914157/1010011 (executing program) 2021/07/31 02:20:16 fetching corpus: 31100, signal 914634/1010011 (executing program) 2021/07/31 02:20:16 fetching corpus: 31150, signal 914957/1010011 (executing program) 2021/07/31 02:20:16 fetching corpus: 31200, signal 915256/1010011 (executing program) 2021/07/31 02:20:16 fetching corpus: 31250, signal 915546/1010011 (executing program) 2021/07/31 02:20:16 fetching corpus: 31300, signal 916091/1010011 (executing program) 2021/07/31 02:20:16 fetching corpus: 31350, signal 916388/1010011 (executing program) 2021/07/31 02:20:16 fetching corpus: 31400, signal 916886/1010011 (executing program) 2021/07/31 02:20:17 fetching corpus: 31450, signal 917247/1010011 (executing program) 2021/07/31 02:20:17 fetching corpus: 31500, signal 917684/1010011 (executing program) 2021/07/31 02:20:17 fetching corpus: 31550, signal 919019/1010011 (executing program) 2021/07/31 02:20:17 fetching corpus: 31600, signal 919265/1010011 (executing program) 2021/07/31 02:20:17 fetching corpus: 31650, signal 919604/1010013 (executing program) 2021/07/31 02:20:17 fetching corpus: 31700, signal 920562/1010014 (executing program) 2021/07/31 02:20:17 fetching corpus: 31750, signal 920814/1010014 (executing program) 2021/07/31 02:20:17 fetching corpus: 31800, signal 921031/1010014 (executing program) 2021/07/31 02:20:17 fetching corpus: 31850, signal 921304/1010014 (executing program) 2021/07/31 02:20:17 fetching corpus: 31900, signal 921645/1010014 (executing program) 2021/07/31 02:20:17 fetching corpus: 31950, signal 921974/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32000, signal 922257/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32050, signal 922548/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32100, signal 922789/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32150, signal 923093/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32200, signal 923563/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32250, signal 923964/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32300, signal 924246/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32350, signal 924547/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32400, signal 925066/1010014 (executing program) 2021/07/31 02:20:18 fetching corpus: 32450, signal 925497/1010014 (executing program) 2021/07/31 02:20:19 fetching corpus: 32500, signal 925956/1010014 (executing program) 2021/07/31 02:20:19 fetching corpus: 32550, signal 926262/1010014 (executing program) 2021/07/31 02:20:19 fetching corpus: 32600, signal 926636/1010014 (executing program) 2021/07/31 02:20:19 fetching corpus: 32650, signal 927302/1010016 (executing program) 2021/07/31 02:20:19 fetching corpus: 32700, signal 927580/1010016 (executing program) 2021/07/31 02:20:19 fetching corpus: 32750, signal 927852/1010016 (executing program) 2021/07/31 02:20:19 fetching corpus: 32800, signal 928135/1010016 (executing program) 2021/07/31 02:20:19 fetching corpus: 32850, signal 928534/1010016 (executing program) 2021/07/31 02:20:19 fetching corpus: 32900, signal 928921/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 32950, signal 929436/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 33000, signal 929857/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 33050, signal 930400/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 33100, signal 930635/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 33150, signal 931030/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 33200, signal 931388/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 33250, signal 931711/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 33300, signal 932116/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 33350, signal 932424/1010016 (executing program) 2021/07/31 02:20:20 fetching corpus: 33400, signal 932929/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33450, signal 933170/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33500, signal 933461/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33550, signal 933782/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33600, signal 934398/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33650, signal 934894/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33700, signal 935312/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33750, signal 935534/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33800, signal 935897/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33850, signal 936468/1010016 (executing program) 2021/07/31 02:20:21 fetching corpus: 33900, signal 936878/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 33950, signal 937243/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34000, signal 937470/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34050, signal 937837/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34100, signal 938167/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34150, signal 938443/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34200, signal 938843/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34250, signal 941317/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34300, signal 941573/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34350, signal 941914/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34400, signal 942279/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34450, signal 942661/1010016 (executing program) 2021/07/31 02:20:22 fetching corpus: 34500, signal 943379/1010016 (executing program) 2021/07/31 02:20:23 fetching corpus: 34550, signal 943876/1010016 (executing program) 2021/07/31 02:20:23 fetching corpus: 34600, signal 944293/1010016 (executing program) 2021/07/31 02:20:23 fetching corpus: 34650, signal 944796/1010016 (executing program) 2021/07/31 02:20:23 fetching corpus: 34700, signal 945417/1010016 (executing program) 2021/07/31 02:20:23 fetching corpus: 34750, signal 945737/1010016 (executing program) 2021/07/31 02:20:23 fetching corpus: 34800, signal 946046/1010016 (executing program) 2021/07/31 02:20:23 fetching corpus: 34850, signal 946425/1010016 (executing program) 2021/07/31 02:20:23 fetching corpus: 34900, signal 946831/1010016 (executing program) 2021/07/31 02:20:23 fetching corpus: 34950, signal 947287/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35000, signal 947613/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35050, signal 947972/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35100, signal 948303/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35150, signal 948772/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35200, signal 948991/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35250, signal 949296/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35300, signal 949626/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35350, signal 950109/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35400, signal 950397/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35450, signal 950649/1010016 (executing program) 2021/07/31 02:20:24 fetching corpus: 35500, signal 950941/1010016 (executing program) 2021/07/31 02:20:25 fetching corpus: 35550, signal 951208/1010016 (executing program) 2021/07/31 02:20:25 fetching corpus: 35600, signal 951438/1010019 (executing program) 2021/07/31 02:20:25 fetching corpus: 35650, signal 951753/1010019 (executing program) 2021/07/31 02:20:25 fetching corpus: 35700, signal 952230/1010019 (executing program) 2021/07/31 02:20:25 fetching corpus: 35750, signal 952711/1010019 (executing program) 2021/07/31 02:20:25 fetching corpus: 35800, signal 953004/1010019 (executing program) 2021/07/31 02:20:25 fetching corpus: 35850, signal 953257/1010019 (executing program) 2021/07/31 02:20:25 fetching corpus: 35900, signal 953739/1010019 (executing program) 2021/07/31 02:20:25 fetching corpus: 35950, signal 953996/1010019 (executing program) 2021/07/31 02:20:25 fetching corpus: 36000, signal 954245/1010019 (executing program) 2021/07/31 02:20:25 fetching corpus: 36050, signal 954472/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36100, signal 954813/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36150, signal 955147/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36200, signal 955324/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36250, signal 955776/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36300, signal 956039/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36350, signal 956291/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36400, signal 956740/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36450, signal 957036/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36500, signal 957516/1010019 (executing program) 2021/07/31 02:20:26 fetching corpus: 36550, signal 957912/1010019 (executing program) 2021/07/31 02:20:27 fetching corpus: 36600, signal 958220/1010019 (executing program) 2021/07/31 02:20:27 fetching corpus: 36650, signal 958596/1010019 (executing program) 2021/07/31 02:20:27 fetching corpus: 36700, signal 958846/1010019 (executing program) 2021/07/31 02:20:27 fetching corpus: 36750, signal 959307/1010019 (executing program) 2021/07/31 02:20:27 fetching corpus: 36800, signal 959593/1010022 (executing program) 2021/07/31 02:20:27 fetching corpus: 36850, signal 960062/1010022 (executing program) 2021/07/31 02:20:27 fetching corpus: 36900, signal 960400/1010022 (executing program) 2021/07/31 02:20:27 fetching corpus: 36950, signal 960660/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37000, signal 961116/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37050, signal 961563/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37100, signal 961855/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37150, signal 962258/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37200, signal 962402/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37250, signal 962887/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37300, signal 963202/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37350, signal 964172/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37400, signal 964473/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37450, signal 964786/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37500, signal 965002/1010022 (executing program) 2021/07/31 02:20:28 fetching corpus: 37550, signal 965633/1010023 (executing program) 2021/07/31 02:20:29 fetching corpus: 37600, signal 965911/1010023 (executing program) 2021/07/31 02:20:29 fetching corpus: 37650, signal 966302/1010023 (executing program) 2021/07/31 02:20:29 fetching corpus: 37700, signal 966626/1010023 (executing program) 2021/07/31 02:20:29 fetching corpus: 37750, signal 966877/1010023 (executing program) 2021/07/31 02:20:29 fetching corpus: 37800, signal 967120/1010023 (executing program) 2021/07/31 02:20:29 fetching corpus: 37850, signal 967400/1010023 (executing program) 2021/07/31 02:20:29 fetching corpus: 37900, signal 967806/1010023 (executing program) 2021/07/31 02:20:29 fetching corpus: 37950, signal 968245/1010023 (executing program) 2021/07/31 02:20:29 fetching corpus: 38000, signal 968641/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38050, signal 968909/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38100, signal 969137/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38150, signal 969376/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38200, signal 969615/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38250, signal 970049/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38300, signal 970531/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38350, signal 970779/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38400, signal 971041/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38450, signal 971423/1010023 (executing program) 2021/07/31 02:20:30 fetching corpus: 38500, signal 971781/1010023 (executing program) 2021/07/31 02:20:31 fetching corpus: 38550, signal 972082/1010023 (executing program) 2021/07/31 02:20:31 fetching corpus: 38600, signal 972306/1010023 (executing program) 2021/07/31 02:20:31 fetching corpus: 38650, signal 972679/1010023 (executing program) 2021/07/31 02:20:31 fetching corpus: 38700, signal 972919/1010023 (executing program) 2021/07/31 02:20:31 fetching corpus: 38750, signal 973326/1010023 (executing program) 2021/07/31 02:20:31 fetching corpus: 38800, signal 973823/1010023 (executing program) 2021/07/31 02:20:31 fetching corpus: 38850, signal 974047/1010023 (executing program) 2021/07/31 02:20:31 fetching corpus: 38900, signal 974441/1010023 (executing program) 2021/07/31 02:20:31 fetching corpus: 38950, signal 974716/1010023 (executing program) 2021/07/31 02:20:32 fetching corpus: 39000, signal 974923/1010023 (executing program) 2021/07/31 02:20:32 fetching corpus: 39050, signal 975275/1010023 (executing program) 2021/07/31 02:20:32 fetching corpus: 39100, signal 975533/1010023 (executing program) 2021/07/31 02:20:32 fetching corpus: 39150, signal 975809/1010023 (executing program) 2021/07/31 02:20:32 fetching corpus: 39200, signal 976076/1010023 (executing program) 2021/07/31 02:20:32 fetching corpus: 39250, signal 976443/1010024 (executing program) 2021/07/31 02:20:32 fetching corpus: 39300, signal 976800/1010024 (executing program) 2021/07/31 02:20:32 fetching corpus: 39350, signal 977029/1010024 (executing program) 2021/07/31 02:20:32 fetching corpus: 39389, signal 977306/1010024 (executing program) 2021/07/31 02:20:32 fetching corpus: 39389, signal 977306/1010024 (executing program) 2021/07/31 02:20:34 starting 6 fuzzer processes 02:20:34 executing program 0: mknod(&(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x303, 0x0) 02:20:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0xec) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x4) 02:20:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:20:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 02:20:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) recvmmsg$unix(r1, &(0x7f0000005940)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000140)=""/111, 0x6f}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:20:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'tunl0\x00', 'batadv0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'irc-20000\x00'}}, @common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1bf) [ 159.696200][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 160.001866][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.009970][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.019430][ T8470] device bridge_slave_0 entered promiscuous mode [ 160.069426][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.094991][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.117838][ T8470] device bridge_slave_1 entered promiscuous mode [ 160.212258][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.222399][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 160.246861][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.302513][ T8470] team0: Port device team_slave_0 added [ 160.324161][ T8470] team0: Port device team_slave_1 added [ 160.370821][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.378626][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.406458][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.422774][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.430289][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.456963][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.473348][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.480686][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.489365][ T8492] device bridge_slave_0 entered promiscuous mode [ 160.499979][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.507119][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.514805][ T8492] device bridge_slave_1 entered promiscuous mode [ 160.631628][ T8470] device hsr_slave_0 entered promiscuous mode [ 160.640019][ T8470] device hsr_slave_1 entered promiscuous mode [ 160.703416][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.774257][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.832324][ T8614] chnl_net:caif_netlink_parms(): no params data found [ 160.893270][ T8656] chnl_net:caif_netlink_parms(): no params data found [ 160.921811][ T8492] team0: Port device team_slave_0 added [ 160.963601][ T8492] team0: Port device team_slave_1 added [ 161.059568][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.066759][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.112573][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.188298][ T8614] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.207330][ T8614] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.215496][ T8614] device bridge_slave_0 entered promiscuous mode [ 161.226582][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.233553][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.260464][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.292800][ T8614] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.301936][ T8614] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.313420][ T8614] device bridge_slave_1 entered promiscuous mode [ 161.331987][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 161.368440][ T8656] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.375912][ T8656] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.384398][ T8656] device bridge_slave_0 entered promiscuous mode [ 161.433324][ T8614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.455300][ T8656] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.463626][ T8656] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.473709][ T8656] device bridge_slave_1 entered promiscuous mode [ 161.486282][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 161.512736][ T8614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.535643][ T8492] device hsr_slave_0 entered promiscuous mode [ 161.543999][ T8492] device hsr_slave_1 entered promiscuous mode [ 161.552643][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.561257][ T8492] Cannot create hsr debugfs directory [ 161.604344][ T8470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.623994][ T8924] chnl_net:caif_netlink_parms(): no params data found [ 161.648836][ T8656] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.664677][ T8656] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.677973][ T8470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 161.695850][ T8470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 161.708082][ T8614] team0: Port device team_slave_0 added [ 161.742763][ T8656] team0: Port device team_slave_0 added [ 161.753944][ T8470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 161.768068][ T8614] team0: Port device team_slave_1 added [ 161.785883][ T8656] team0: Port device team_slave_1 added [ 161.826340][ T2958] Bluetooth: hci2: command 0x0409 tx timeout [ 161.854179][ T8656] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.861941][ T8656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.890413][ T8656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.903947][ T8656] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.911818][ T8656] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.939045][ T8656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.008324][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.015472][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.044375][ T8614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.056047][ T9383] Bluetooth: hci3: command 0x0409 tx timeout [ 162.107306][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.114395][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.143556][ T8614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.172948][ T8656] device hsr_slave_0 entered promiscuous mode [ 162.180289][ T8656] device hsr_slave_1 entered promiscuous mode [ 162.189893][ T8656] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.197679][ T8656] Cannot create hsr debugfs directory [ 162.211966][ T9115] chnl_net:caif_netlink_parms(): no params data found [ 162.261908][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.270006][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.280750][ T8924] device bridge_slave_0 entered promiscuous mode [ 162.328702][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.335820][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.347513][ T8924] device bridge_slave_1 entered promiscuous mode [ 162.390304][ T8614] device hsr_slave_0 entered promiscuous mode [ 162.397524][ T8614] device hsr_slave_1 entered promiscuous mode [ 162.404388][ T8614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.416489][ T8614] Cannot create hsr debugfs directory [ 162.475174][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.529134][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.559658][ T9115] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.568838][ T9115] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.577817][ T9115] device bridge_slave_0 entered promiscuous mode [ 162.588021][ T9115] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.595089][ T9115] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.603598][ T9115] device bridge_slave_1 entered promiscuous mode [ 162.657217][ T8492] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.678522][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.687688][ T3949] Bluetooth: hci4: command 0x0409 tx timeout [ 162.692078][ T8924] team0: Port device team_slave_0 added [ 162.709328][ T8492] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.721242][ T8492] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.735277][ T8492] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.745264][ T9115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.760954][ T9115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.774275][ T8924] team0: Port device team_slave_1 added [ 162.817013][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.829154][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.894593][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.933197][ T9115] team0: Port device team_slave_0 added [ 162.950774][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.960734][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.970833][ T9383] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.978302][ T9383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.991843][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.000412][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.028657][ T8924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.060154][ T9115] team0: Port device team_slave_1 added [ 163.067546][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.075614][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.088138][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.098502][ T9490] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.105565][ T9490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.115275][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.123236][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.124259][ T9490] Bluetooth: hci5: command 0x0409 tx timeout [ 163.156788][ T8924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.199677][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.207024][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.236836][ T9115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.251234][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.259226][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.287678][ T9115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.303915][ T8656] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.357510][ T8924] device hsr_slave_0 entered promiscuous mode [ 163.364350][ T8924] device hsr_slave_1 entered promiscuous mode [ 163.373318][ T8924] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.381233][ T8924] Cannot create hsr debugfs directory [ 163.389736][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.400831][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.412206][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.423716][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.444810][ T8656] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.445396][ T9467] Bluetooth: hci0: command 0x041b tx timeout [ 163.497074][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.506992][ T8656] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.535953][ T9115] device hsr_slave_0 entered promiscuous mode [ 163.544492][ T9115] device hsr_slave_1 entered promiscuous mode [ 163.551636][ T9115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.560630][ T9115] Cannot create hsr debugfs directory [ 163.566505][ T9490] Bluetooth: hci1: command 0x041b tx timeout [ 163.591788][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.601470][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.611656][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.620976][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.632310][ T8656] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.651786][ T8614] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.664242][ T8614] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.716252][ T8614] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.729163][ T8614] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.763029][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.771855][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.782116][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.869728][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.887091][ T26] Bluetooth: hci2: command 0x041b tx timeout [ 163.900548][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.909313][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.917819][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.973007][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.029209][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.037346][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.045245][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.056821][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.065176][ T4879] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.072290][ T4879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.081380][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.090511][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.099407][ T4879] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.106544][ T4879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.126954][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 164.136347][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.144430][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.153799][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.163172][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.172816][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.182231][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.191603][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.201789][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.258367][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.269074][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.280033][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.290569][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.303160][ T9115] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.315401][ T9115] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.327511][ T8470] device veth0_vlan entered promiscuous mode [ 164.363912][ T8614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.375254][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.387805][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.397672][ T9115] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.411465][ T9115] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.423188][ T8924] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.446574][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.454862][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.466999][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.474845][ T9467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.485707][ T8470] device veth1_vlan entered promiscuous mode [ 164.501118][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.513188][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.523228][ T8924] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.543802][ T8614] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.564792][ T8656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.584914][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.593585][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.602238][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.611538][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.626249][ T8924] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.640527][ T8924] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.687051][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.695577][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.710106][ T9758] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.717234][ T9758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.726831][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.735331][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.748849][ T9758] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.755902][ T9758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.767132][ T9383] Bluetooth: hci4: command 0x041b tx timeout [ 164.813079][ T8470] device veth0_macvtap entered promiscuous mode [ 164.823551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.831929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.840905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.850065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.857885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.865336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.874248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.888170][ T8656] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.918926][ T8470] device veth1_macvtap entered promiscuous mode [ 164.934330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.944023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.957004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.965011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.976825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.985555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.000333][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.040459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.049290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.060247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.069543][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.076712][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.085482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.094837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.103795][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.110920][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.118983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.128003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.136902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.145362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.166308][ T9383] Bluetooth: hci5: command 0x041b tx timeout [ 165.183287][ T8614] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.194275][ T8614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.215140][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.223826][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.234138][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.243168][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.252373][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.261652][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.270546][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.280481][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.288790][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.316218][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.324853][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.347722][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.355419][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.364115][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.373271][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.394490][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.414445][ T8656] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.430289][ T8656] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.448102][ T8614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.457977][ T9115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.474622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.483598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.487032][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 165.493045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.507919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.530841][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.553320][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.574206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.584779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.593663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.605369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.614702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.624556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.633850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.643172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.646258][ T26] Bluetooth: hci1: command 0x040f tx timeout [ 165.652489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.667141][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.687892][ T9115] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.698848][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.707390][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.729155][ T8656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.754954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.764279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.774374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.783741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.792711][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.799932][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.808192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.817621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.826244][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.833359][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.843484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.852289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.861154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.870516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.879725][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.886955][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.895294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.905113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.914044][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.921180][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.929010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.939992][ T8470] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.953811][ T8470] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.967537][ T8470] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.974819][ T9467] Bluetooth: hci2: command 0x040f tx timeout [ 165.976482][ T8470] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.000549][ T8492] device veth0_vlan entered promiscuous mode [ 166.017019][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.024971][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.034009][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.042296][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.051116][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.079424][ T8614] device veth0_vlan entered promiscuous mode [ 166.092463][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.101441][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.112505][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.122177][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.132022][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.142034][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.151540][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.161411][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.171712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.180999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.189932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.214544][ T3949] Bluetooth: hci3: command 0x040f tx timeout [ 166.252084][ T8924] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.272370][ T8924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.289172][ T8492] device veth1_vlan entered promiscuous mode [ 166.308550][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.323464][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.333037][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.348427][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.360306][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.370551][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.392330][ T8614] device veth1_vlan entered promiscuous mode [ 166.433071][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.442316][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.450813][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.460830][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.469780][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.478135][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.490812][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.498931][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.507070][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.546170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.554521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.573455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.583956][ T8656] device veth0_vlan entered promiscuous mode [ 166.596818][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.604419][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.626693][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.650649][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.682324][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.723831][ T9115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.735728][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.768047][ T8656] device veth1_vlan entered promiscuous mode [ 166.774795][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.793549][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.802993][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.820222][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.831288][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.842138][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.853493][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.865280][ T8614] device veth0_macvtap entered promiscuous mode [ 166.865560][ T9490] Bluetooth: hci4: command 0x040f tx timeout [ 166.877661][ T8614] device veth1_macvtap entered promiscuous mode [ 166.907101][ T8492] device veth0_macvtap entered promiscuous mode [ 166.937291][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.984181][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.020321][ T8492] device veth1_macvtap entered promiscuous mode [ 167.041584][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.049888][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.059471][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.068173][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.077757][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.085653][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.094852][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.104100][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.113440][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.121448][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.141539][ T9115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.173286][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.186515][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.199501][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.232378][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.234362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.241129][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.257834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.258516][ T9490] Bluetooth: hci5: command 0x040f tx timeout [ 167.274848][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.287922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.299660][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.310541][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.322476][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.332498][ T8656] device veth0_macvtap entered promiscuous mode [ 167.347404][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.359141][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.369556][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.380312][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.395583][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.409794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.422067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.430798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.440811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.449999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.459192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.468265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.477669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.486774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.494990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.504800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.513393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.526738][ T8614] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.535522][ T8614] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.551461][ T8614] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.561154][ T8614] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.567131][ T9467] Bluetooth: hci0: command 0x0419 tx timeout [ 167.589516][ T8656] device veth1_macvtap entered promiscuous mode [ 167.598437][ T8924] device veth0_vlan entered promiscuous mode [ 167.618861][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.639706][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.654831][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.674774][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.694641][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.727056][ T9626] Bluetooth: hci1: command 0x0419 tx timeout [ 167.753942][ T9115] device veth0_vlan entered promiscuous mode [ 167.770620][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.780045][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.792273][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:20:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/52, 0x34}], 0x1, 0xff, 0x0, 0x0) [ 167.802740][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.818399][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.848439][ T8492] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.858378][ T8492] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.877862][ T8492] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.890145][ T8492] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:20:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000300)) [ 167.914908][ T8924] device veth1_vlan entered promiscuous mode [ 167.943815][ T9115] device veth1_vlan entered promiscuous mode [ 167.954839][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.966841][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.974789][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.984197][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.999424][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.034150][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.055562][ T9383] Bluetooth: hci2: command 0x0419 tx timeout [ 168.075475][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.095050][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.114820][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:20:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"4fdb95730e4a6d3a89db10211fe30df2"}) [ 168.127521][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.142903][ T8656] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.196232][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.204357][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.229243][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.243971][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.268542][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.294351][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.296268][ T9490] Bluetooth: hci3: command 0x0419 tx timeout [ 168.322917][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:20:45 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000100)) mremap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) [ 168.342531][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.360723][ T8656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.384439][ T8656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.404781][ T8656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.438104][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 02:20:45 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) [ 168.453258][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.457552][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.473728][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.485326][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.516982][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.525578][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.567144][ T8656] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.579792][ T8656] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 02:20:45 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) [ 168.611495][ T8656] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.626323][ T8656] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.650925][ T9115] device veth0_macvtap entered promiscuous mode [ 168.668772][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:20:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x5385, 0x0) [ 168.719512][ T9115] device veth1_macvtap entered promiscuous mode [ 168.776437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.784554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.801722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.829683][ T8924] device veth0_macvtap entered promiscuous mode [ 168.927004][ T3949] Bluetooth: hci4: command 0x0419 tx timeout [ 168.945801][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.947554][ T8924] device veth1_macvtap entered promiscuous mode [ 168.976830][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.004509][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.014022][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.022717][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.076719][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.077459][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.105350][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.112159][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.125265][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.137357][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.147816][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.159120][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.171424][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.183437][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.195103][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.218790][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.232023][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.242072][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.253229][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.269135][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.280236][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.290557][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.301583][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.313095][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.328454][ T9467] Bluetooth: hci5: command 0x0419 tx timeout [ 169.334585][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.357116][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.385312][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.407038][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.435777][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.454187][ T37] audit: type=1326 audit(1627698046.134:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9846 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f6f549 code=0x0 [ 169.487478][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.501223][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.520985][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.532189][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.543329][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.554170][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.564865][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.578472][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.590222][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.601614][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.613861][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.631840][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.643125][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.662796][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.675809][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.687195][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.697880][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.708165][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.722987][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.735405][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.747690][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.760550][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.772498][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.783151][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.793057][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.802331][ T9383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.824678][ T8924] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.841119][ T8924] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.850162][ T8924] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.859138][ T8924] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.893723][ T9115] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.902781][ T9115] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.914815][ T9115] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.923857][ T9115] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.976888][ T186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.984968][ T186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.036480][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.055343][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.074508][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.118779][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.150756][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.243059][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.270299][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.356792][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.365226][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.433067][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.448085][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:20:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f00000002c0)={'ip6tnl0\x00', @ifru_mtu}) 02:20:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2285, &(0x7f0000000140)) [ 170.492714][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.519277][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.531012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.553089][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.574013][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.601791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.627964][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.655445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:20:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in={0x2, 0x0, @private}}]}, 0x48}}, 0x0) 02:20:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:20:48 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x315800, 0x0) 02:20:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/76, 0x4c}], 0x3}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[], 0xcc}}, 0x0) 02:20:48 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 02:20:48 executing program 3: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDDISABIO(r0, 0x20004b3d) 02:20:48 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) 02:20:48 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x448}}]}) 02:20:48 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00') 02:20:48 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x40}], 0x1, 0x0) write(r1, &(0x7f0000000000)='G', 0x1) 02:20:48 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:20:48 executing program 0: unshare(0x1c020900) 02:20:48 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x242000, 0x0) 02:20:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 02:20:48 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 02:20:48 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000900)={0x40000080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 172.226024][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:20:49 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40049409, &(0x7f0000000140)) 02:20:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc) [ 172.356389][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 172.388059][ T37] audit: type=1326 audit(1627698049.064:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f1a549 code=0x7ffc0000 [ 172.425866][ T7] usb 6-1: device descriptor read/64, error 18 [ 172.489207][ T37] audit: type=1326 audit(1627698049.074:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=26 compat=1 ip=0xf7f1a549 code=0x7ffc0000 [ 172.565938][ T5] usb 4-1: device descriptor read/64, error 18 [ 172.575587][ T37] audit: type=1326 audit(1627698049.074:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f1a549 code=0x7ffc0000 [ 172.603945][ T37] audit: type=1326 audit(1627698049.074:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=26 compat=1 ip=0xf7f1a549 code=0x7ffc0000 [ 172.641552][ T37] audit: type=1326 audit(1627698049.074:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f1a549 code=0x7ffc0000 [ 172.683157][ T37] audit: type=1326 audit(1627698049.074:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=114 compat=1 ip=0xf7f1a549 code=0x7ffc0000 [ 172.708236][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 172.719650][ T37] audit: type=1326 audit(1627698049.074:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f1a549 code=0x7ffc0000 [ 172.753215][ T37] audit: type=1326 audit(1627698049.074:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=435 compat=1 ip=0xf7f1a549 code=0x7ffc0000 [ 172.777528][ T37] audit: type=1326 audit(1627698049.074:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9977 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f1a549 code=0x7ffc0000 [ 172.881420][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 172.926885][ T7] usb 6-1: device descriptor read/64, error 18 [ 173.064797][ T7] usb usb6-port1: attempt power cycle [ 173.151215][ T5] usb 4-1: device descriptor read/64, error 18 [ 173.286180][ T5] usb usb4-port1: attempt power cycle [ 173.475817][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 173.575970][ T7] usb 6-1: Invalid ep0 maxpacket: 0 [ 173.695864][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 173.726282][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 173.785877][ T5] usb 4-1: Invalid ep0 maxpacket: 0 [ 173.815899][ T7] usb 6-1: Invalid ep0 maxpacket: 0 [ 173.821395][ T7] usb usb6-port1: unable to enumerate USB device [ 173.936177][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 174.025896][ T5] usb 4-1: Invalid ep0 maxpacket: 0 [ 174.031323][ T5] usb usb4-port1: unable to enumerate USB device 02:20:51 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x4020940d, 0x0) 02:20:51 executing program 3: truncate(&(0x7f0000000440)='.\x00', 0x0) 02:20:51 executing program 1: openat$ptp0(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 02:20:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xa2000000) 02:20:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4}}}, 0x50}}, 0x0) 02:20:51 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc4c03d09, 0x0) 02:20:51 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x4b47, 0x0) 02:20:51 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x4020940d, &(0x7f0000000140)) 02:20:51 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x240040, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x190080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 02:20:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_SYNPROXY={0x4}, @CTA_LABELS={0x4}, @CTA_SEQ_ADJ_REPLY={0x4}]}, 0x28}}, 0x0) 02:20:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) 02:20:51 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 02:20:51 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40049409, 0x0) 02:20:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 02:20:52 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="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", 0x272}], 0x1}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/snd_intel_dspcfg', 0x80040, 0x0) 02:20:52 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 02:20:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:20:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) 02:20:52 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5cf055b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:52 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x5452, 0x0) 02:20:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 02:20:52 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) 02:20:52 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40086602, 0x0) 02:20:52 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) 02:20:52 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)) 02:20:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 02:20:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) 02:20:52 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x541b, 0x0) 02:20:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 02:20:52 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 02:20:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xc200, 0x0) 02:20:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r0) 02:20:52 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 02:20:52 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x401c5820, &(0x7f0000000140)) 02:20:52 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x7) 02:20:52 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40603d07, &(0x7f0000000140)) 02:20:53 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000ec0)=ANY=[@ANYBLOB="010000000010"]) 02:20:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 02:20:53 executing program 4: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000002540)) 02:20:53 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x6001, 0x0) 02:20:53 executing program 1: process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/46, 0x2e}, {0x0}], 0x2, 0x0, 0x0, 0x0) 02:20:53 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 02:20:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x7) 02:20:53 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc0403d08, 0x0) 02:20:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578c", 0xc6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 02:20:53 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc0603d06, &(0x7f0000000140)) 02:20:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x0) 02:20:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:20:53 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x0, 0x41, "39d8ace76805587cf03445f770b240ca404263aba2ded16180579c112734efde8f57f6eb95d6a988c6867db3b491dc6eafb01327f5f1015a415504a04117e0b907"}) 02:20:53 executing program 5: socket$inet(0x2, 0x6, 0x0) 02:20:53 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x30000564) [ 176.749581][T10109] ptrace attach of "/root/syz-executor.4"[10108] was attempted by "/root/syz-executor.4"[10109] 02:20:53 executing program 2: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) ioctl$PTP_PEROUT_REQUEST(0xffffffffffffffff, 0x40383d03, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) 02:20:53 executing program 1: read$ptp(0xffffffffffffffff, 0x0, 0x0) 02:20:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f0, &(0x7f00000006c0)={'sit0\x00', 0x0}) 02:20:53 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 02:20:53 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0xa503, 0x0) 02:20:53 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 02:20:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) 02:20:53 executing program 3: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 02:20:53 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/134, 0x86) 02:20:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) 02:20:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42a20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1842}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 02:20:54 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc0045878, 0x0) 02:20:54 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x2, 0x0) 02:20:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 02:20:54 executing program 5: pause() ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x911) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pause() sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 02:20:54 executing program 4: process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/46, 0x2e}, {0x0}], 0x2, &(0x7f00000008c0)=[{&(0x7f0000000540)=""/166, 0xa6}, {0x0}, {&(0x7f0000000680)=""/177, 0xb1}], 0x3, 0x0) 02:20:54 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x5451, 0x0) 02:20:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec9512", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0xfffffffffffffffe, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 02:20:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 02:20:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b00", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0xfffffffffffffffe, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 02:20:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x240841, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40383d03, 0x0) [ 178.043630][T10172] ptrace attach of "/root/syz-executor.0"[10170] was attempted by "/root/syz-executor.0"[10172] [ 178.058702][T10176] ptrace attach of "/root/syz-executor.3"[10173] was attempted by "/root/syz-executor.3"[10176] 02:20:54 executing program 3: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000000020102000000000000000003000008440002"], 0x58}}, 0x0) 02:20:54 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x40000, 0x0) 02:20:54 executing program 1: process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/46, 0x2e}, {0x0}], 0x2, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000680)=""/177, 0xb1}], 0x2, 0x0) 02:20:54 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 02:20:55 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x5421, &(0x7f0000000140)) 02:20:55 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x4b49, 0x0) 02:20:55 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8002) 02:20:55 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063f", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 02:20:55 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x1e540, 0x0) 02:20:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 179.055775][T10214] ptrace attach of "/root/syz-executor.1"[10211] was attempted by "/root/syz-executor.1"[10214] 02:20:55 executing program 1: perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:20:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:55 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x101802, 0x0) 02:20:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pause() sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x48801) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x4008080) r1 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, r1, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880), 0xc, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 02:20:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 02:20:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x575}], 0x1, &(0x7f00000010c0)=[@dstopts_2292={{0x44, 0x29, 0x4, {0x0, 0x6, '\x00', [@pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @jumbo, @jumbo, @jumbo, @generic={0x0, 0x7, "8afbe713a6e012"}]}}}], 0x44}}], 0x1, 0x0) 02:20:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_MASK={0x26}]}, 0x2c}}, 0x0) 02:20:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x294, 0x294, 0x0, 0xffffffff, 0xffffffff, 0x354, 0x354, 0x354, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'lo\x00', 'bond0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d8, 0x0, {}, [@common=@inet=@sctp={{0x144}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0xb0a4, 0x1}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x444) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 02:20:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x294, 0x294, 0x0, 0xffffffff, 0xffffffff, 0x354, 0x354, 0x354, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'lo\x00', 'bond0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d8, 0x0, {}, [@common=@inet=@sctp={{0x144}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x0, 0x1}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x444) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 02:20:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 02:20:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, 0x0, &(0x7f00000039c0)) [ 179.454535][T10236] x_tables: duplicate underflow at hook 2 [ 179.474607][T10236] x_tables: duplicate underflow at hook 2 [ 179.480852][T10238] x_tables: duplicate underflow at hook 2 [ 179.508672][T10238] x_tables: duplicate underflow at hook 2 [ 179.511164][T10242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.542387][T10246] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) 02:20:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000002940)) 02:20:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1e, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:20:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x80000001}, 0x8) 02:20:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:20:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x3}, 0x10) 02:20:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 02:20:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 02:20:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000002940)) 02:20:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 02:20:56 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000002780)) 02:20:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x1, "f0"}, 0x9) 02:20:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @dev, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5100001}) 02:20:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000039c0)=0xb64c1fadaf798499) 02:20:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000000c0)=0x10) 02:20:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000340)=0x8) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 02:20:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000002e00)=[{0x0}, {0x0}], 0x2, &(0x7f0000004080)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x30}, 0x0) 02:20:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @remote}}) [ 180.496346][T10286] can: request_module (can-proto-0) failed. 02:20:57 executing program 5: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), 0xfffffffffffffe76) [ 180.555998][T10286] can: request_module (can-proto-0) failed. [ 180.573190][T10296] sctp: [Deprecated]: syz-executor.2 (pid 10296) Use of struct sctp_assoc_value in delayed_ack socket option. [ 180.573190][T10296] Use struct sctp_sack_info instead 02:20:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000d80), &(0x7f0000000dc0)=0xc) 02:20:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000006100)={0x0, 0x0, &(0x7f00000060c0)={&(0x7f0000004e80)=@report={0x1134, 0x20, 0x0, 0x70bd26, 0x25dfdbfc, {0x0, {@in6=@loopback, @in=@empty, 0x4e21, 0x3ff, 0x4e21, 0x4, 0xa, 0x80, 0x0, 0x2f, 0x0, 0xee00}}, [@algo_aead={0x104c, 0x12, {{'ccm(camellia)\x00'}, 0x8000, 0x80, "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"}}, @proto={0x5, 0x19, 0x6c}, @algo_aead={0x4c, 0x12, {{'essiv(ccm-aes-ce,cmac(aes))\x00'}, 0x0, 0xa0}}, @mark={0xc, 0x15, {0x35075b, 0x6}}, @encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e24, @in=@empty}}, @replay_val={0x10, 0xa, {0x70bd26, 0x70bd2d, 0x21caa345}}, @tfcpad={0x8}, @tfcpad={0x8}]}, 0x1134}, 0x1, 0x0, 0x0, 0x40}, 0x0) 02:20:57 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f00000006c0)) 02:20:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x680, 0x0) 02:20:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, 0x0) 02:20:57 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 02:20:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x70, 0x0, &(0x7f00000039c0)) 02:20:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xb, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:20:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:20:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000007000)=0x1b61, 0x4) 02:20:57 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000700)=0x1, 0x4) 02:20:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 02:20:57 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000100)) 02:20:57 executing program 4: socketpair(0x22, 0x0, 0x401, &(0x7f0000000000)) 02:20:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:20:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000280)=@raw=[@btf_id], &(0x7f0000000300)='syzkaller\x00', 0x4, 0xc6, &(0x7f0000000440)=""/198, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 02:20:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x306, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'bond0\x00'}) 02:20:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 02:20:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 02:20:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32], &(0x7f00000001c0)=0x8c) 02:20:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2c5b}, 0xc) 02:20:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000002c0)) socket$inet(0x2, 0x3, 0x9) pipe(&(0x7f00000002c0)) socket$pptp(0x18, 0x1, 0x2) pselect6(0x40, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={0x4}, &(0x7f0000001280)={0x0, 0x3938700}, 0x0) 02:20:58 executing program 2: clock_gettime(0x1, &(0x7f00000077c0)) 02:20:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6, 0x0, &(0x7f00000039c0)) 02:20:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) 02:20:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000680), 0x8) 02:20:58 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0) 02:20:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40086604, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:20:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x16, 0x0, 0x0) 02:20:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 02:20:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x7, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x4) socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 02:20:58 executing program 5: clock_gettime(0x3, &(0x7f00000077c0)) 02:20:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x4, 0x0, &(0x7f00000017c0)) 02:20:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 182.088905][T10384] sctp: [Deprecated]: syz-executor.3 (pid 10384) Use of int in maxseg socket option. [ 182.088905][T10384] Use struct sctp_assoc_value instead 02:20:58 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 02:20:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'bond0\x00'}) [ 182.229576][T10384] sctp: [Deprecated]: syz-executor.3 (pid 10384) Use of int in maxseg socket option. [ 182.229576][T10384] Use struct sctp_assoc_value instead 02:20:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0xe0) 02:20:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x15, 0x0, 0x0) 02:20:59 executing program 0: pselect6(0x40, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={0x4}, &(0x7f0000001280)={0x0, 0x3938700}, 0x0) 02:20:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:20:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 02:20:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000280)=@raw=[@btf_id], &(0x7f0000000300)='syzkaller\x00', 0x4, 0xc6, &(0x7f0000000440)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 02:20:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001180)={&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x0) 02:20:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 02:20:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) 02:20:59 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x4c044, 0x0, 0x0) 02:20:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xe, 0x0, &(0x7f00000039c0)) 02:20:59 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 02:20:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xd7, &(0x7f0000000400)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:20:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:20:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f8", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f00000004c0)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86ad07618871ae0af56300de382edf1aa89e0d410f4fea00dd64f90021a93d8444c850651a578d1cfb31e5091dae74dfe8354babb923eda02838ec1bd5baef85a62a6e53418aad8eaf4427354299dfd245e11678e1e2c7fdb3e4e0e3a1b3a30ca51bd6313af78a78291e53681fb452b2059043a9f97184844edd0cc897d488a105d10b0319d0846d6a319005779f564c2e89e72926", 0xea}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 02:20:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000340)=0x8) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0), 0x0, 0x0, 0x0) 02:20:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000089c0)={0x77359400}) 02:21:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000003880), 0x8) 02:21:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:21:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 183.408212][T10439] sctp: [Deprecated]: syz-executor.4 (pid 10439) Use of struct sctp_assoc_value in delayed_ack socket option. [ 183.408212][T10439] Use struct sctp_sack_info instead 02:21:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000035c0), 0xc) 02:21:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x12e, [0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_batadv\x00', 'vlan0\x00', 'team_slave_1\x00', @remote, [], @link_local, [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x176) 02:21:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xc, 0x0, &(0x7f00000039c0)) 02:21:00 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x84dc027ed25633e3, 0x0) 02:21:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000006100)={0x0, 0x0, &(0x7f00000060c0)={&(0x7f0000004e80)=@report={0xec4, 0x20, 0x0, 0x70bd26, 0x0, {0x0, {@in6=@loopback, @in=@empty, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xee00}}, [@algo_aead={0xe52, 0x12, {{'ccm(camellia)\x00'}, 0x7030, 0x80, "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"}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@empty}}, @tfcpad={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 02:21:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x708) 02:21:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, 0x0, &(0x7f00000039c0)) 02:21:00 executing program 5: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x11, 0x2, &(0x7f0000001e00)=@raw=[@initr0], &(0x7f0000001e40)='GPL\x00', 0xef, 0xdc, &(0x7f0000001e80)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x24, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:21:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x21, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:21:00 executing program 1: pipe(&(0x7f0000004bc0)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100), 0x0) 02:21:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x73, 0x0, &(0x7f00000039c0)) 02:21:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x21, 0x0, &(0x7f00000039c0)) 02:21:00 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) 02:21:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:21:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x12, 0x0, &(0x7f00000039c0)) 02:21:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x12e, [], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_batadv\x00', 'vlan0\x00', 'team_slave_1\x00', @remote, [], @link_local, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x176) 02:21:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x3, 0x0, &(0x7f00000039c0)) 02:21:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 02:21:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) connect(r0, 0x0, 0x0) 02:21:00 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 02:21:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000007000), 0x4) 02:21:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x85, 0x0, &(0x7f00000039c0)) 02:21:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000800)=0x7, 0x4) [ 184.367828][T10497] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 02:21:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, 0x0) 02:21:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, 0x0, &(0x7f00000039c0)) 02:21:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) 02:21:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, 0x0, &(0x7f00000039c0)) 02:21:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, 0x0, &(0x7f0000001e40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000002e00)=[{0x0}], 0x1, &(0x7f0000004080)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 02:21:01 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000dc"], 0x18}, 0x8000) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) 02:21:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x4) 02:21:01 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) 02:21:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x9, 0x0, 0x0) 02:21:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 02:21:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f0000000080)=0x10) [ 184.913594][T10530] sctp: [Deprecated]: syz-executor.0 (pid 10530) Use of int in maxseg socket option. [ 184.913594][T10530] Use struct sctp_assoc_value instead 02:21:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 02:21:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @broadcast}]}, &(0x7f0000000100)=0x10) 02:21:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x8000}, 0x20) 02:21:02 executing program 4: pipe2$9p(0x0, 0x8800) 02:21:02 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) 02:21:02 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xe7}, &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 02:21:02 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f00000004c0)) 02:21:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000006100)={0x0, 0x0, &(0x7f00000060c0)={&(0x7f0000004e80)=@report={0xec4, 0x20, 0x0, 0x0, 0x0, {0x0, {@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@algo_aead={0xe75, 0x12, {{'ccm(camellia)\x00'}, 0x7148, 0x0, "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"}}]}, 0xec4}}, 0x0) 02:21:02 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000006c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:21:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, r0) socket$inet6_sctp(0xa, 0x0, 0x84) 02:21:02 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) 02:21:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x2, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:21:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000007040)=""/244, &(0x7f0000007140)=0xf4) 02:21:02 executing program 2: clock_gettime(0x0, &(0x7f0000002d00)={0x0}) pselect6(0x40, &(0x7f0000000980)={0x6}, &(0x7f0000002c80)={0x2}, &(0x7f0000002cc0), &(0x7f0000002d40)={r0}, &(0x7f0000002dc0)={&(0x7f0000002d80)={[0x5]}, 0x8}) 02:21:02 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) 02:21:02 executing program 3: socketpair(0x1e, 0x0, 0x5, &(0x7f00000000c0)) 02:21:02 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x4) 02:21:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x83, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:21:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:21:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000c9"], 0x3c}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:21:02 executing program 3: socket$caif_stream(0x25, 0x1, 0x5) [ 186.133768][T10583] sctp: [Deprecated]: syz-executor.5 (pid 10583) Use of int in maxseg socket option. [ 186.133768][T10583] Use struct sctp_assoc_value instead 02:21:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in]}, &(0x7f0000000100)=0x10) [ 186.214095][T10591] sctp: [Deprecated]: syz-executor.5 (pid 10591) Use of int in maxseg socket option. [ 186.214095][T10591] Use struct sctp_assoc_value instead 02:21:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, 0x0, &(0x7f00000017c0)=0x8300) 02:21:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0), 0xc) 02:21:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000002e00)=[{0x0}, {0x0}], 0x2, &(0x7f0000004080)=[@rights={{0x10}}], 0x10}, 0x0) 02:21:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x5ecb}, 0xc) 02:21:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000003940), &(0x7f00000039c0)=0x8) 02:21:03 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:21:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@alu={0xdb73ca53552fcf52}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xd7, &(0x7f0000000400)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x200, @loopback}]}, &(0x7f0000000240)=0x10) 02:21:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9}, 0x40) 02:21:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) 02:21:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000035c0)={0x0, 0x0, 0x30}, 0xc) 02:21:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000340)=0x10) 02:21:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@jmp]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xd7, &(0x7f0000000400)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x5, 0xff, 0x3}, 0x10) 02:21:03 executing program 3: socket(0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x347, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006970766c616e3100000000000000000008000a00", @ANYRES32=r2], 0x3c}}, 0x0) 02:21:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 02:21:03 executing program 5: clock_gettime(0x2, &(0x7f00000077c0)) 02:21:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 02:21:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x0, 0x2, &(0x7f0000001e00)=@raw=[@btf_id], &(0x7f0000001e40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x13, 0x0, &(0x7f00000039c0)) 02:21:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x76, &(0x7f0000003940), &(0x7f00000039c0)=0x8) [ 187.323113][T10639] team0: Device ipvlan1 failed to register rx_handler 02:21:04 executing program 2: getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)) 02:21:04 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 02:21:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0xb}, 0x40) 02:21:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002bc0), &(0x7f0000002c00)=0x4) 02:21:04 executing program 0: clock_gettime(0xaa59fa81b2523aa1, 0x0) 02:21:04 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000001c40), 0x200000, 0x0) 02:21:04 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f00000000c0)) 02:21:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) 02:21:04 executing program 1: semget(0x0, 0x0, 0x227) 02:21:04 executing program 4: r0 = semget(0x0, 0x4, 0x227) semctl$IPC_RMID(r0, 0x0, 0x0) 02:21:04 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000006140)='./file0\x00', 0x0, 0x0) 02:21:05 executing program 5: pipe2$9p(&(0x7f0000000900), 0x80800) 02:21:05 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 02:21:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0xc, 0x4) 02:21:05 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x1, 0x0, 0xee00, 0xee01, 0xffffffffffffffff}}) 02:21:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/182, 0xb6}], 0x1}, 0x0) 02:21:05 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)=""/21) 02:21:05 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x600200, 0x0) 02:21:05 executing program 5: semget$private(0x0, 0x4, 0x2) 02:21:05 executing program 1: r0 = getpgid(0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) futex(&(0x7f0000000040), 0x8b, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) capget(&(0x7f0000000100)={0x19980330, r0}, &(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) 02:21:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x18) 02:21:05 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, &(0x7f0000000040)={@val, @void, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @random="ee00b89589b7", "c4039d0fa69b98b492c2c277520c01"}}, 0x27) 02:21:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x11) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 188.740914][T10697] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 02:21:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc074510c, 0x0) 02:21:05 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000280), 0x7733, 0x0) 02:21:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 02:21:05 executing program 4: socketpair(0x22, 0x2, 0x4, &(0x7f0000000300)) 02:21:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, 0x0) 02:21:06 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x4a543, 0x0) 02:21:06 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc074510c, 0x0) 02:21:06 executing program 4: socketpair(0x22, 0x2, 0x4, &(0x7f0000000300)) 02:21:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0xfffffffe, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}}, 0x20) 02:21:06 executing program 4: socketpair(0x22, 0x2, 0x4, &(0x7f0000000300)) 02:21:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"0c354b331e3f5e98061231116834363e"}}, @ib={0x1b, 0x0, 0x0, {"407c11b004586737fad90039b4db87e3"}}}}, 0x118) 02:21:06 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) exit_group(0x0) 02:21:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 02:21:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) writev(r2, &(0x7f00000027c0)=[{&(0x7f0000000100)='\n', 0x1}, {&(0x7f0000000280)="d3", 0x1}], 0x2) 02:21:06 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc074510c, 0x0) 02:21:06 executing program 4: socketpair(0x22, 0x2, 0x4, &(0x7f0000000300)) 02:21:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/56, 0x38) [ 189.885737][T10751] new mount options do not match the existing superblock, will be ignored 02:21:06 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc074510c, 0x0) 02:21:06 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) [ 189.930249][T10755] new mount options do not match the existing superblock, will be ignored [ 189.941693][T10752] new mount options do not match the existing superblock, will be ignored [ 189.960925][T10751] new mount options do not match the existing superblock, will be ignored 02:21:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 000000000000000049'], 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) [ 190.004115][T10755] new mount options do not match the existing superblock, will be ignored [ 190.047801][T10752] new mount options do not match the existing superblock, will be ignored 02:21:06 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/56, 0x38) 02:21:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000002030101000000000000000003000009080001"], 0x24}}, 0x0) 02:21:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) writev(r2, &(0x7f00000027c0)=[{&(0x7f0000000100)='\n', 0x1}, {&(0x7f0000000280)="d3", 0x1}], 0x2) 02:21:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200048c4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 02:21:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002500)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@nested={0xea9, 0x0, 0x0, 0x1, [@generic="3685409d13cc4e9e5d5747e2eb65ba54eff4e3a6e16581323aec6319e66e21d6f9f8eb18ff60fec9035747e0be5ccdbbc40933fb9d0ef4", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="2b3161f2debdd055de71d7332edc4ebd22cef36afb1459c6684e1483b48fc7f6538e0176604def1f7fab9782ae7c47443fa3163af8ec42891ab35d5d5dd9aad8884bba4ec07b579b96b482f432a917c7464fbf419cd5dfe88649b80681c1d4d4db3d82876be977a4d9189785aa6a3450f4bb3b8497210af20d364649baa254af6db87d93271847c6102cca2a2a92f913f9d665f0e828c6e05119d3afce92ccafdf2d08811cd84ed653899793d7928ca0a174a907b36c5f3b20cc324661940ba15ec7968d516b9ecdae3793135a54d9efa2f2477349c8fb29716c5e7555926a252522425cba7049870bfaf41b0a22b1470142e4", @generic="111d0d3c25624ab1ab", @generic="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"]}, @generic="bb"]}, 0xec4}}, 0x0) 02:21:06 executing program 4: bpf$BPF_GET_PROG_INFO(0x7, 0x0, 0x0) [ 190.167306][T10771] trusted_key: encrypted_key: key user:syz not found [ 190.283830][T10776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.306517][T10777] new mount options do not match the existing superblock, will be ignored [ 190.357309][T10781] new mount options do not match the existing superblock, will be ignored [ 190.366616][T10786] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.370570][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:21:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a700)={0x0, 0x0, &(0x7f000000a6c0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 02:21:07 executing program 4: socketpair(0x22, 0x0, 0x400, &(0x7f0000001640)) 02:21:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002500)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 02:21:07 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/56, 0x38) 02:21:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) writev(r2, &(0x7f00000027c0)=[{&(0x7f0000000100)='\n', 0x1}, {&(0x7f0000000280)="d3", 0x1}], 0x2) 02:21:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800d0000, 0x800}, 0x20) 02:21:07 executing program 4: socketpair(0x2, 0x0, 0xffff8001, &(0x7f0000000040)) 02:21:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) [ 190.705830][T10799] new mount options do not match the existing superblock, will be ignored 02:21:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a700)={0x0, 0x0, &(0x7f000000a6c0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 190.753300][T10801] new mount options do not match the existing superblock, will be ignored 02:21:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x2a5) 02:21:07 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/56, 0x38) 02:21:07 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000001640)) 02:21:07 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000000)={0x0, 0x80}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a40), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x44) socketpair(0x1d, 0x2, 0x3, &(0x7f0000001b40)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002b40)={'wlan0\x00'}) 02:21:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) writev(r2, &(0x7f00000027c0)=[{&(0x7f0000000100)='\n', 0x1}, {&(0x7f0000000280)="d3", 0x1}], 0x2) 02:21:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 191.061684][T10819] new mount options do not match the existing superblock, will be ignored 02:21:07 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) socketpair(0x1d, 0x0, 0x3, &(0x7f0000001b40)) 02:21:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a700)={0x0, 0x0, &(0x7f000000a6c0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x801}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x501, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xec}}, 0x0) [ 191.114358][T10817] can: request_module (can-proto-3) failed. [ 191.154579][T10826] new mount options do not match the existing superblock, will be ignored [ 191.182177][T10823] can: request_module (can-proto-3) failed. 02:21:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f000000a980)={0x0, 0x0, &(0x7f000000a940)={&(0x7f000000a780)={0x14, 0x0, 0x1, 0x801}, 0x14}}, 0x0) 02:21:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000000203010800000000000000000500000608000340000000060800054000000011080004"], 0x50}}, 0x0) 02:21:08 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0xc}, 0xc) 02:21:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a700)={0x0, 0x0, &(0x7f000000a6c0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 191.351932][T10837] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:21:08 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000001280), 0xffffffffffffffff) 02:21:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001740)={&(0x7f0000000580)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x384, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xf8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_ATTR_TX_RATES={0x1d4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x54, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_ATTR_TX_RATES={0x1a8, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0xb8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xd0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_ATTR_TX_RATES={0x180, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_ATTR_TX_RATES={0x354, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_5GHZ={0xb8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xe0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_ATTR_TX_RATES={0x164, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0xfc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}]}]}, @NL80211_ATTR_TX_RATES={0x74, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, 0xec4}}, 0x0) [ 191.398136][T10832] can: request_module (can-proto-3) failed. 02:21:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x509, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 02:21:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0xc0189436, 0x0) 02:21:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 02:21:08 executing program 5: socket$inet6(0xa, 0x3, 0x100) 02:21:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000), 0x10) 02:21:08 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0), 0xffffffffffffffff) 02:21:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x509, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 02:21:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000024c0)={&(0x7f00000000c0), 0xc, &(0x7f0000002480)={&(0x7f0000002500)={0x2432, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x0, 0x0, 0x0, 0x1, [@generic="3685409d13cc4e9e5d5747e2eb65ba54eff4e3a6e16581323aec6319e66e21d6f9f8eb18ff60fec9035747e0be5ccdbbc40933fb9d0ef4", @typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed={0x0, 0x0, 0x0, 0x0, @fd}, @generic="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", @generic="111d0d3c25624ab1ab", @generic="4860748a9b381f30b9abd93c914a8449805ac16f41b1d37b81eda92d1db3ab225c538a048cbd6dd2d1a79150ce72688490ca10c0240aafc8ea6f471c71dbd7a4b4b10a0e821207e1099f2d2afb59bdef695a81372fef12c0c14428ab084b7ef2a98446f78f0ad4f56691c3233796c4f8ab439fe8e25b933cfd88dd8838af903a308aa13173863728f6192b37e4e69851f6f01806483a26e56a5f8d235ac292d260c3e087138e7674bf35989df9912c6dd3dc4d9ddee759ef75f899c8c9aefc93e44968bb66897ce94bb46e056dd991ed50940b2b8d786685c13c3cedf9d064cadb9e80ad8b18abc338ee90fb18c7916af75faf70f91795ede3a765ce038694bc46e833b7020a09263c866114b403438ec5a42e304ea56c1acdc7a038e04010a88d6ff2f02ec4254b0d8b110145da91546629f1566f674ea4b797464b1cb3b3b752ba2c0dad9e1791c0714184c0d479c1e8f12e49087c3d3943fb7eeafb50382fc69d885e86ed12e1b32c3f3c04ceb3cd062d38d6bf855e63f6ddf21112571670902df21c30279b36523881cacac1ca43978ee77bdb4b0f83e344daa68f807d4dd3eb22c21d0f8175a5acfb63034249dc8b6744a25ce76ab3f646a182149d6a44055986b7d12edb152bf990bbd3bcbc32da2d040b1015f63466dfdc874d34e9bdb87bbf9e24a1713cebb22464b3d9227e9d8a6d127a3bf7d9cbba0a6849ee1b1a028a3741fc9ab80997ea5ad12e3fa761ef8c49c8c2a469d0bccad7ccb282b17b22d8ff82093e475f62401169330ab27c0602c4855b54ea488d6945824acce68b4982331408b6689189535fe17cbf122dca33c33e2bbbda3cf30a22ec816edbc1215c7bc98128acf7e41c370f348099b889870dca0f5a6893ce5d595df0b0f010209132c4932c582f0a872dc0837adca73aa1ee1626dfef85a69954f3a5a1667ef5a29c6a8ee32d1923106ed5004d6fe6a7552252b230d043b9cd5704ae8135f361d25fd3ad30ddd144b969d919d8961587a4426913646ad99d0981c86a64f6edbc7c5e7792483eec4e9217c16ee585e0add18207d94b87dc9c78d57e2746ac82417e1280a1f0afb60f645704fa765beef64f27162856892e0231b324802ad28bab5847af513f8db4852bcf45a5437002102d038cfb70c4089b9f2e0a3997d58d1b86b0509d061823371e655d4adb36ddebf8f22d2b9ea44b38ee226267117c5915fdeac64934e116c3541fd7efc5fda066508dca6eed437abf85541850442826287b783c8f35a5751ee05e9e378204573a12e7a12ce2d10fc651d34a7336322e6167ae9bb43d71aff7e71e14c71e624e6f23eca5e6cc1c7014a1fa6a25387d368430b3a93fc512836ff90a5cd2624f3c209aa81e580b94d3ae36ca7c302f4927437ac07290ae9bbd111fd34c8a35a78e7ba4f73ac3a2cb21312839a641eb3359cbd0939f165bc12c8898dbd8c1702337ea85206e680ba3a5fcb0e76ca265ba60487d07f845046bb42893ec86e03c5cacb8af6458c54873f49462b21d798f01297ecfcc282d6cadafbac004e1e45b16731888982a8b94e0e3dd4287ae4b65f639682339efc7e4a73b3693c050a10f726ce55ec5ad6ab2059ee09a21d15aa1411f7865d39709b54ca5bad0ee882202c12f29ec00d390797d32df6462a96b1e0e4dd96d26f05895735a6326324f0a8664fc6225a5d9568f7a64ba1ad3a083a2e084abebec6dce93c3018d4cb02eeabff007bd91fac303a859e1e1c856fb0cc37270cd535f3c4bb03b9f5bdcf64ef60cd683c83190e65280344157651279edf0b39c31180e861df0bbee319ffe39f4b1d2daaeee2246d0e69e7bfadf9c8a5af663840a4958cd9f45dce85f66890045397b42058ae61b5db0dd08bdaa5b57ead62918281726f6a00334c286ab232002fe6faffa00d6a573b5484928903f2b2890de57f12a08391a3a4aef4834468124a753ec88903962455113aa6deab7417a749a1dc42d0e17ecf8678acab0dfc715cba3514d7cf1ce07cebee845e8da2720f790ddb6da3d9edaa89cb55044c2ac85a2fcf945cc9b528efde0ac4985899a6086df79f94cebee0e38a53db8d9f2c266804246d538b65a5b110d8286e164017313e6188335ce89f8a81e78c140678e7e111aac82b4f58b1f1cc002f02e266a84283b37eb77cd4424c3302c28767ad998503f22c01dbdf4523a61d08f2b0a247171e7560a6297620ce36a0d74053c6feca932841fb367b1d933198b1f29e2ba2f8e60bebcc5fc77caf86eef2791f6e68c9265a5bd2052e9996c2466ebc052650c35573b808ea0ed0034e1d0e20469009c4cc8c8dd12997045bee0479f2fa1e8e6df089b6a8f887f67b0053b3d5970977dd72153cc2985d45f60ecfbed7ccd585617f4212119a41f3ab57e78a849cabe83366aa9654f04c832ba8c7af7d7f30e117bdb641d7fbb6237363917400ad62aa9d3f3c4d8bff956a113d786d8daab4c63a8a0bbaca8cfbf10a8b7c752746986043542100584095f0376dbfddc24e9d2ad8c5ef41aa9a54d2093772328227e31f0e9249d5d905123d39e27eb46fb17fd7c79d5ea0eac8a8c87163bee1c4059f4e36278a4e805259b0a65c44cd6cb0148325e1affd77eefb26214d374671678d9c6051229ef4dac4ef8fe3ac5543a0be4d73f2f96bdcba66fda555a5505e9f94616de100529a2d571d49fafdbb07e8fc3f6ffd1d21135df38b621a73fae292fe62161220d2550aae62f44b9c3e599b15b6ea7f04a6bf22026d7942272a6119dd057c6c7ee22f7bf18d483ffa609e775f34f618d5bd46d891e037ca9d4af3d5818b5656863f457e201b34ae0a601f84b519f43f0b8f2e6d6e64e089ea137b7a1c11707faed379e76d78ece90fcb02d9c8a7e9512f8ea4222e307a02b2b429fd16f74a985a4c0b5fc344a0140c0a9b1bcdfb7cf621ee9487f5f5c79dbe0c538be7d7ebfc0aa23c407e69e9598c2d08042cc07c97afbdab78e1d4429dd858c3e5a7f594d0b9cb4cc090fcf2216c3a38e80fd01023dfda0bc91d011282b623ccf14a3341662efb37bc0f9aa3b25ea81100d6bb7fd351a68c105e1543ead24e1eced7b6d2984f08679e7b86ccfadc66991e35e74811fdfd222c774de9d34e155dc7f3eeed44dad6abddcb992fcfa0d32f876a906ae01477dc2e5c04db654e1ab72e8113f182a6a6e6ddecedde3c4480450263ef8bd01d2f37dd649b1b9851e007290c928c097bde178bb35463a038b1e0510f7d90b291b07dcbeb18c0c4739467bec1fc0e93e7747ee0b549d941a220335ade3ea500ea3247b18336a841980ca7fdc65b2ab943bdde39f20723400b3ba718522251f7a6c53f284188e555ceb363a0746014ad9807fe41692931f26baaa7611070bb84125465a1a29a246453fe622bf70e6269f9a8ef2e0656e3914715e53cd901d0a01709c3e08480fe52a412bda04f0cd2fa21e1f8d5d1046188b84f0e23420da87295b6e752c49cd3f4414dce16aaa6486ab0f2c7f70c0731963881b61c0567e1d6b0a78112db60fed5200f72c3e8d8816b42bea5233b95ffd92045f3a35df1110eb3ca04da694f0842272723336479f1aca27239e64068e6a7d6bb7b1ceff70180b02af019e93c969adaa9cbbd568bea0fa4c13c7f492348bb35020bb6e3b814e4513e5d00d0ed14669c9605b4e624853b303fa067ccc7d4b2a1a7916d07ca9a3638622b4c9ed2911d5386b5b329c2a1f0db20ac9ca12e61e520d18d2c486db1342c3c2a1c71e32bf4b69597be586b0915d01da428e652be206eef1a202773f494589e30d513ddf4a1ad9aa1dd04b4fddb52435a424a6dda7a7fac26da70cba482a7dd5aeaaa139249e17c24a618e6de524dd287785fb6be403e8a35cde6caca2834cccbd4f82e89e7b9f582f05f56de00d1f86390ad7f234d7d3100497f58bbe311cecef3388f80d2173f04db6a308950071b5880613639d4a8b045692aac9bff99d4aeb1342a3c24cd34837efbcd3bdc575bf8cbb318fc476e0a21365dc16bfe8770ef8884149886c5ec309ccae54abb9b380c49eebf1958f6d19869a46204a25a780d0502e85036a2a8d09dff83d406044fedde90f282c9cf33d7c530ca8533b148ec87a561e2e57998905f2846f1a8b8ab2cdf565b24ce24e9e075ed0d6bf34827df275f9e94463d16ece08b422d484226c822ec471dffdd54a2f3ff66bca490817b9bcb2fb3a93de35cab3a95693c8aa61eb413ec160df488dd3526c47af0b6a3742a12741b123e90a62ccc4934b3c113ead23bebcfd10daf225bf22006e51a95d8e8119bd1c7603ae15f565252edc51aa49007aa083911255256d912b31f16ee7e2d1d452a8b2276c6e00f73074ce251cbaab875c064b6734088e6dd93ec83e87ec43ca1ee2c46e0ce1a1eef2cbead2ca42b1e73edb8dcc99f9e8ddbe3fe75a0027588f6f140802a14fcd3a60eb724846e5d6de99036f21dc5c084f11484210469d70b379d5d639af13e411ada3a04edc835bafe1d17f7854f84174d3b42d705abfdcc6ac1c1642aaec69a7238ac22e89fabef245135fdce73e4ab257855aa6d6367057d5471869317dcc6a16787d53d2e1cba3d14e48acb1f9508fbd99568b4b290973fe0cc939c3735903fda4b1e6acc6a7cc0a48a0158c0cd90c0dd8d51f1f8feb0208d6d6baf7c3700fffb592864d82345fc1641739705521afad50abb20054ea399e3e9a535db7b4db764f0f19e66cdd3db8559055834adbad99b4c09be36c3d9426d7a5a3973afefb4ee65e4e7891c435fff6b6d472a4d72cac23e8d7c2fdcaa9f4604f7e19509cf073bfb09de2073abc2cbaa00c5834fa97f95a89bc3459287aa1e5d7b759cc18dc0dd7bd029c01ceff77efb5794d15effbd1951bae4664c5a4384e30428121a6951f8c67ae35f9aace5c3c8930c845338af1493143ffd92844f6af3dede6c63787f3b8ca5983c0459884723b55e5848a74be518c0b1c4d37e9d128e7d1b1a37ec0a948230959418fbcc0e05b6840224330c232262ed821bf90116d1a0ee395c1fce091fb41a24d545ce206ab20e937b9dbda48bea9400a35309a54424c0424fe784276fa0d9e4193ac9a7e862827af24fb8b82b9475b87931fefdc3f9ab7500f6ef9d5c5fe48072bfa9136b298c8575cfe69a090bbddfaaa815275f964e9680afc5a89759220c2776b2d8573a4a487e1c722642e977fb4db8d65dee10c7b582b2a0bc880a677dfe08481ec4d0cc0e73af21bd51644efdfccece23b5ec25aee03e2c6bc68e5f1f84c0380c51ac93b69fe65d407e668d58e881ae2643e2b7f967f947564927728d5b8c24865d11a49ef1648d036c811f6f374be6d5baceb69c99637185ea0698f78fc19bb50a13bc9f3175174d7b97ec835083bd8d6230555aac967ba8460af28971404a4704a014d2e4719823b38d27712a529a4fb6fdd9eb6a1d054579c908b0bad067fe200f44654b4bb1199014637a8b492b963b74a9b80b221a03c68650d03549e6890f1cba7915d1c47cef5e48e330a33d167f1aa5b39665bb4fc27de3e11596be569af6aba0b17b84d063c75e70bfc16a9c7d9d05c58635817327d14045df293e3f53365575605c4decc646312b573065c2690e446bee388d979248ed6b315cbe39810d066311ab006af932ae3bca24164cf43341ad85a722585a5c96f0f4ab5d48271975f792e79eeff20c6d1505059a81f1d2ae661cc23208e386513c5f3ecae23d4f90058c468cd330de6cd541d3468eb92225c708837dedc85ee78730364786207ec4b8834bbb1ecc75f", @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0x0, 0x0, 0x0, 0x0, @u32}]}, @generic="bb98d3352139fa8f608ccacd747f02f6b1095efa632ad525cd203d912aa205971a0ca22e4bd9bef7b270d80dd3d14f2f65dcc4465143524589fabf23286e783b6b14261340f27ce5e6ef3686b07e9fe6890317afa28cba5adebc52bd6f852a4657f0a94cdf6d6a32d43f9250bbbb791045a2c54415ef6e9b907a073099c5a8b96874b55b39bb90b0671d518fe79ff545b267664fad2a2c8a32", @typed={0x7, 0x0, 0x0, 0x0, @binary="163cfa"}, @generic="b33d2bc35f81232b6c1f76dbc603642cb6c43505a2cb4c03cb6908b4bde0d7baf0dc2e71ee05764fd7d39c9076ea1e2fb0ec58fcc149fde2ac6e599f2f7e62a0984ae76404ab", @nested={0x1236, 0x0, 0x0, 0x1, [@generic="076338f15feb08cca203a08d854723545be7b9e3e3788860aea4bdce508ae6c34edc1da82cd271892733", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x5d, 0x0, 0x0, 0x0, @u32}, @typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @str='%!(\x00'}, @generic="e11ec80075b3c2fb24a1f0f8fcbeec995af9531a6a81bf37378c17837c4cd4017ae8662fab175048c35de4fc1d79430e08545acbbc5ae7d9e9e9e1d13f9805fd7f034498353f0e94015c357dca0c24aa039f10c2082c3e0bb2fbb54258180dda16d7e3355dcbf68a27c01fe4bb25a5b635dbb54734b4be5ac39d277308d8f224c01b1ee111", @generic="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"]}]}, 0x23e4}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000010) 02:21:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002500)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@nested={0xea9, 0x0, 0x0, 0x1, [@generic="3685409d13cc4e9e5d5747e2eb65ba54eff4e3a6e16581323aec6319e66e21d6f9f8eb18ff60fec9035747e0be5ccdbbc40933fb9d0ef4", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="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", @generic="111d0d3c25624ab1ab", @generic="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"]}, @generic="bb"]}, 0xec4}}, 0x0) 02:21:08 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'bridge0\x00'}) 02:21:08 executing program 3: bpf$BPF_GET_PROG_INFO(0x12, 0x0, 0x0) 02:21:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a700)={0x0, 0x0, &(0x7f000000a6c0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x18, 0x18, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_FLOWTABLE_HOOK={0x4}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x54}}, 0x4890) 02:21:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800cf"], 0x58}}, 0x0) [ 191.950650][T10868] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.965766][T10869] bridge0: mtu less than device minimum 02:21:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001640)={0x14, 0xd, 0xa, 0x301}, 0x14}}, 0x0) 02:21:08 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000640), 0x4) 02:21:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 02:21:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0xc0045878, 0x0) 02:21:08 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000040), 0x40) 02:21:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1, 0x0, 0x1}, 0x40) 02:21:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) 02:21:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x0, 0x1}, 0x40) 02:21:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0905000000000000000001"], 0x28}}, 0x0) 02:21:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x2, 0x0) 02:21:09 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f00000001c0)={'gre0\x00', 0x0}) 02:21:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 02:21:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000003c80), 0xffffffffffffffff) 02:21:09 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:21:09 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x40049409, 0x0) 02:21:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 02:21:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002500)={0x14, 0x10, 0x8, 0x101}, 0x14}}, 0x0) 02:21:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x801}, 0x14}}, 0x0) 02:21:09 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0xc2}, 0x10) 02:21:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f00000006c0)=ANY=[], 0x40}, 0xc695c728a8452bdd) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 02:21:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() recvmsg$unix(r0, &(0x7f0000003f40)={0x0, 0x0, 0x0}, 0x0) close(r0) sendmsg$unix(r1, &(0x7f0000002f00)={0x0, 0x0, 0x0}, 0x0) 02:21:09 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000540)) 02:21:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:21:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 02:21:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0}, 0x40) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r1, &(0x7f0000000200), 0x0}, 0x20) 02:21:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="10000000000000000000000007000000110040"], 0x28}, 0x0) 02:21:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @func_proto]}}, &(0x7f0000001100)=""/194, 0x32, 0xc2, 0x1}, 0x20) 02:21:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:21:09 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000088c0), 0x2, 0x0) 02:21:09 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8d40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x102}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:21:09 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') close(0xffffffffffffffff) 02:21:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 02:21:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001680)=""/78, 0x4e}], 0x1, &(0x7f0000001800)}, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)='v', 0x1}], 0x1}, 0x0) 02:21:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}, @func_proto]}}, &(0x7f0000001100)=""/194, 0x32, 0xc2, 0x1}, 0x20) 02:21:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x600200, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x0, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000680), 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 02:21:10 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000004ac0)) sendmsg$sock(0xffffffffffffffff, 0x0, 0x4000080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006b00)) 02:21:10 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8d40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x102}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:21:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x16, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 02:21:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x16, 0x0, 0xfffffff8, 0x1, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 02:21:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/137, 0x1000000, 0x89, 0x1}, 0x20) 02:21:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003f40)={0x0, 0x0, 0x0}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000005980), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 02:21:10 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:21:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x600200, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xc695c728a8452bdd) bpf$ITER_CREATE(0x21, &(0x7f0000000680), 0x8) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) socket$kcm(0x10, 0x0, 0x4) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:21:10 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000ed80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x8, 0x9a, &(0x7f0000000180)=""/154, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:10 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 02:21:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000400)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0x401}, 0x5120, 0xffff, 0x0, 0x0, 0x34, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6611, 0x0) 02:21:10 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000019c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000840)=@framed={{}, [@call, @ldst={0x2}]}, &(0x7f00000008c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000900)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:21:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000000c0)=""/137, 0x2e, 0x89, 0x1}, 0x20) 02:21:10 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000480)=@raw=[@exit, @alu], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.954348][T10985] syz-executor.2 (10985) used greatest stack depth: 22656 bytes left [ 193.969061][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.975502][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 02:21:10 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000019c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000840)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000008c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000900)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) close(r0) 02:21:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) 02:21:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}}, &(0x7f00000000c0)=""/137, 0x2e, 0x89, 0x1}, 0x20) 02:21:11 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) 02:21:11 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x5) 02:21:11 executing program 4: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)="b696e672dad62c", 0x0}, 0x38) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x67, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608864638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) 02:21:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000b40)={'gretap0\x00'}) 02:21:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x5}]}}, &(0x7f0000001380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:21:11 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000380)=""/143, 0x8f}], 0x1}, 0x0) 02:21:11 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000004ac0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006b00)) 02:21:11 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/pid_for_children\x00') 02:21:11 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 02:21:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x3, 0x7, 0x2, 0x29, 0x0, 0x8001, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffe1, 0x80000000, 0x4, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="230000001e0081fe218ac609975e0de6070000000000000000000000000032c1c17e00", 0x23}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140), 0x4) 02:21:11 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 194.909385][T11037] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 02:21:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x3, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000440)=""/174, 0x35, 0xae, 0x1}, 0x20) [ 194.966650][T11041] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 02:21:11 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(r2, &(0x7f0000000080), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.swap.current\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000021c0)) r3 = gettid() perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x5, 0x0, 0xf7, 0x0, 0x3, 0x100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={0x0, 0xa}, 0xa, 0x6, 0x3, 0x0, 0xb4d3}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x40) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r5, &(0x7f00000010c0), &(0x7f00000021c0)=""/4106}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r5, &(0x7f0000000200), &(0x7f0000000180)=""/29}, 0x20) 02:21:11 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg$kcm(r0, &(0x7f000000d300)={0x0, 0x0, &(0x7f000000d200)=[{&(0x7f000000c100)=""/4096, 0x1000}], 0x1}, 0x2000) 02:21:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000480)=@raw=[@exit], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, 0x0}, 0x78) 02:21:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000019c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000900)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:11 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 02:21:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) 02:21:12 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000480)=@raw=[@exit], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0), 0x10}, 0x78) 02:21:12 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000004ac0)) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 02:21:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000a200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 02:21:12 executing program 4: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) 02:21:12 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000004ac0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 02:21:12 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000004ac0)) 02:21:12 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000440)='v', 0x1}], 0x1, &(0x7f00000004c0)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}, 0x0) 02:21:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() close(r0) sendmsg$unix(r1, &(0x7f0000002f00)={0x0, 0x0, 0x0}, 0x0) 02:21:12 executing program 3: socket$inet6_udp(0x63, 0x3, 0x0) 02:21:12 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 02:21:12 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000e40), 0x0, 0x0, 0x0) 02:21:13 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000740), 0x88) 02:21:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) fcntl$getownex(r1, 0x10, 0x0) 02:21:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000007c0), 0x4) 02:21:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)}, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 02:21:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2000) 02:21:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/102, 0x66}, 0x82) 02:21:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2000) 02:21:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x400}, 0x14) 02:21:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) 02:21:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 02:21:13 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 02:21:13 executing program 1: clock_gettime(0x0, &(0x7f00000002c0)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)) 02:21:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000240)=""/203, 0xcb}], 0x1) 02:21:14 executing program 4: poll(&(0x7f0000001e00)=[{}, {}, {}], 0x3, 0x0) 02:21:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 02:21:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 02:21:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 02:21:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r2, r1) 02:21:14 executing program 5: r0 = add_key$user(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="eb", 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000140)=@chain) 02:21:14 executing program 5: poll(0x0, 0x0, 0x9) 02:21:14 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) 02:21:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000c80), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5385, 0x0) 02:21:14 executing program 4: socketpair(0x28, 0x0, 0x8, &(0x7f0000000180)) 02:21:14 executing program 2: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) 02:21:14 executing program 3: syz_io_uring_setup(0x2e92, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:21:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)) 02:21:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000c80), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x3, @buffer={0x0, 0x90, &(0x7f0000000000)=""/144}, &(0x7f00000000c0)="f5a5b1d77e18", &(0x7f0000000140)=""/15, 0x0, 0x0, 0x0, 0x0}) 02:21:14 executing program 1: prctl$PR_SET_SECUREBITS(0x17, 0xda) 02:21:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="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", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:21:14 executing program 3: prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ff5000/0x3000)=nil) 02:21:14 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000340), 0x8) 02:21:14 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001c80)={0x0}, 0x10) fork() getresuid(&(0x7f0000002380), &(0x7f0000003440), &(0x7f0000003480)) 02:21:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:21:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0x0, @private0}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x3c) 02:21:14 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0x1, 0x0, 0x0}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 198.231008][T11205] ptrace attach of "/root/syz-executor.4"[11203] was attempted by "/root/syz-executor.4"[11205] 02:21:15 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000080)={@link_local, @empty, @void, {@generic={0x600}}}, 0x0) 02:21:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000c80), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000cc0)={0x0, 0x0, 0x1b}) 02:21:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x248, 0x338, 0xffffffff, 0x338, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@private0, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @mcast2, [], [], 'veth1_to_bridge\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@mcast1, @gre_key}}}, {{@ipv6={@private1, @local, [], [], 'bridge_slave_1\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@empty, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 02:21:15 executing program 0: syz_io_uring_setup(0x54af, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:21:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000c80), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 02:21:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000240)) 02:21:15 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 02:21:15 executing program 5: r0 = semget$private(0x0, 0x3, 0x120) semctl$GETPID(r0, 0x0, 0xb, 0x0) 02:21:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000280)="afe421f4a9b07ce06d5533030ddfc700", 0x10) 02:21:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:21:15 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 02:21:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300), 0x8) 02:21:15 executing program 5: socket$netlink(0x10, 0x3, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000029c0)={0x2, &(0x7f0000002980)=[{0xc, 0x80, 0x5, 0x6}, {0x6, 0x0, 0x0, 0x8}]}) 02:21:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, 0x0, 0xf, &(0x7f0000003340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0xf}, 0x0) [ 199.070741][ T37] kauditd_printk_skb: 5 callbacks suppressed [ 199.070758][ T37] audit: type=1326 audit(1627698075.755:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11249 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f30549 code=0x0 02:21:15 executing program 0: r0 = socket(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random="2a5d093def8e", 'bridge_slave_0\x00'}}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$sock(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="050000006418c3a85d976affd01cf5229df383a431fcac28483800d0317e562e8107add4fb5f585fbb269c", 0x2b}, {&(0x7f0000000140)="e2428c9efa614deeb7d79259ef", 0xd}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="06000000569a430f6935a6eceeb6e88b1191afbaa9874291cfc7cf36c7de9abdc38dacbb7d90541b30fdc1f7eef4f4da614deeb7b9ebd0f0", 0x38}], 0x1}}], 0x2, 0x0) 02:21:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140), 0x8) mmap(&(0x7f0000458000/0x3000)=nil, 0x3000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r5 = openat$vcsu(0xffffff9c, &(0x7f0000000040), 0x600000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000280)={@nfc={0x27, 0x1, 0x2, 0x1}, {&(0x7f0000000480)=""/93, 0x5d}, &(0x7f0000000140), 0x10}, 0xa0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6tnl0\x00', r4, 0x29, 0x0, 0x20, 0x3, 0x34, @mcast2, @remote, 0x8000, 0x20, 0x7, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f00000003c0)={'syztnl2\x00', r7, 0x2f, 0x2, 0xff, 0x7, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x700, 0x80, 0x200, 0x1ff}}) r8 = getpid() sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=r4, @ANYBLOB="000000000000000008001300", @ANYRES32=r8, @ANYBLOB="0a000100bbbbbbbbbbbb0000"], 0x34}}, 0x0) 02:21:15 executing program 2: clone3(&(0x7f000000b580)={0x21000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f000000b540)=[0x0], 0x1}, 0x58) 02:21:15 executing program 5: mq_open(&(0x7f0000000000)=',*m\x00', 0x40, 0x0, &(0x7f0000000040)={0xa9, 0x10001, 0x0, 0xffffffffffffad39}) 02:21:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x2b0, 0x2b0, 0xffffffff, 0x0, 0x0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private2, @private1, [], [], 'batadv_slave_1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@multicast1, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@broadcast, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 02:21:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}]}, 0x24}}, 0x800) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000240)=""/92, 0x5c}, {&(0x7f0000000440)=""/68, 0xfffffffffffffdc3}, {&(0x7f0000000380)=""/72, 0x48}], 0x4, 0x3, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000180)={0x3, 0x0, [0x1, 0x9, 0x3, 0x3, 0x8000, 0x5, 0x3, 0x7]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) 02:21:16 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="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", 0x25c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:21:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x300, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/185, 0x1a, 0xb9, 0x1}, 0x20) 02:21:16 executing program 1: sigaltstack(&(0x7f0000ff1000/0xf000)=nil, 0x0) io_uring_setup(0x3c62, &(0x7f0000000180)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x654b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 02:21:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x4}], 0x1c) 02:21:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="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", 0x14e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:21:16 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="6653070000010000e7b126b097eaa769be6d05c41bd34e677d114b654b4993d35f010432c7ea63930ba87321b274a80467807b703ab0c4e13ccb9605708906a13ec7a81417ce7662df0068e5901e20ffb30505dc82930be1c6ade9bfcfaad5804a5badafa0dc39a9d632100b081a6752182ed5963eb2e69bed3330350d", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) [ 199.532681][T11286] ptrace attach of "/root/syz-executor.0"[11284] was attempted by "/root/syz-executor.0"[11286] 02:21:16 executing program 3: bpf$PROG_LOAD(0x1c, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:21:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xc5, &(0x7f0000000340)=""/197, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "8c7e6f735becf0a33d27725930d75ec81ae3548548417c261253033dcda73f394eaccaf96a484f27da6e2ab8a17259a5d6f93366015b1f620f00eb43ce786f8a"}, 0x48, r0) r1 = add_key$user(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="eb", 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, r0) [ 199.641601][T11297] ptrace attach of "/root/syz-executor.0"[11295] was attempted by "/root/syz-executor.0"[11297] [ 199.657257][T11296] ptrace attach of "/root/syz-executor.5"[11292] was attempted by "/root/syz-executor.5"[11296] 02:21:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 02:21:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x3, 0x6e, 0x1008}, 0x40) [ 200.054878][ C1] hrtimer: interrupt took 46892 ns 02:21:16 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)={0x1, 0x0, @c}, 0x29, 0xfffffffffffffffe) 02:21:16 executing program 4: chdir(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x182c40, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000002540)='./file0\x00', 0x4000, 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002740)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000002240)=0xe4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) setgroups(0x1, &(0x7f0000000180)=[r6]) syz_fuse_handle_req(r1, &(0x7f0000000040)="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", 0x2000, &(0x7f0000002980)={&(0x7f0000002040)={0x50, 0x0, 0xce, {0x7, 0x21, 0x8, 0x20a000, 0x2589, 0x6, 0x6, 0x7}}, &(0x7f00000020c0)={0x18, 0x0, 0x1, {0x3}}, &(0x7f0000002100)={0x18, 0x0, 0x4, {0x80000000}}, 0x0, &(0x7f0000002180)={0x18, 0xfffffffffffffff5, 0x7fffffff, {0x7}}, &(0x7f00000021c0)={0x28, 0x0, 0xfffffffffffffff9, {{0xffff, 0x389, 0x0, 0xffffffffffffffff}}}, 0x0, &(0x7f0000002280)={0x18, 0x0, 0x1, {0x6}}, &(0x7f00000022c0)={0x2c, 0x0, 0x3ff, {'/proc/sys/net/ipv4/tcp_wmem\x00'}}, &(0x7f0000002300)={0x20, 0xffffffffffffffda, 0x4e, {0x0, 0x2}}, &(0x7f0000002340)={0x78, 0x0, 0x8, {0x8, 0x3, 0x0, {0x4, 0x1, 0x7592, 0x1, 0x3, 0x3, 0xf091, 0x0, 0x0, 0x1000, 0xffff, r2, 0xee01, 0x2}}}, &(0x7f00000023c0)={0x90, 0x0, 0x800, {0x3, 0x1, 0x0, 0xf8, 0x4, 0xfffffffe, {0x5, 0x1ff, 0x7, 0x0, 0x327, 0x3, 0x10001, 0x5, 0x6, 0x2000, 0x4, 0xee01, 0x0, 0x5, 0x4}}}, &(0x7f0000002140)=ANY=[@ANYBLOB="2800000000000002030000000000000000ffff000000000004286976835da71f0000000000000000efffc27a243391e0e1b658e2ae865da77c"], &(0x7f00000029c0)={0x120, 0x0, 0x9, [{{0x2, 0x3, 0x7, 0x9, 0x21, 0x2fc4, {0x6, 0x1, 0x80000001, 0x8000, 0x1, 0x8, 0x0, 0x4, 0x4, 0xc000, 0x400, r3, 0x0, 0x8, 0x81}}, {0x0, 0x6, 0x78, 0x10001, '\x00\xf7v{\x8c\"#\x96\xf1d\xac\x96\xfdc\xd4\xbb\x134\x1c\xff\xe4bB\x11`\xe9\xe35\x84Z\xff\x15V\xf6!\x042\xadf\x1c\nv\xcd\xde\x1d\xdeL\x02Z\xa4\xe6\xb5x\x1f#\b\xc4\x01)\xebh\xbb\xc4\xc1\xf0\x98\x90*\xf8 \x14\xb5\xd0\x04l\xe3\xa1&\aV#j\x06\xb0\xb6\xc3\xb8\xd1\x16\x9d\xbbTq(\x96\xf0q;yK \x10\xae\x9c\xea\xd9\xd2?\xf8\xd3\xe6\x98p\x90\x18\xde\xb8$\x1a\xa5'}}]}, &(0x7f0000002880)={0xa0, 0x0, 0x6, {{0x0, 0x3, 0x7, 0x51f0, 0x8, 0x80000000, {0x3, 0x3ff, 0x7fff, 0x5, 0xa, 0x0, 0x3, 0x44c, 0x0, 0x8000, 0x4, r4, r6, 0x6, 0xad1c}}}}, &(0x7f0000002940)={0x20, 0x0, 0x1bb1e50f, {0x584, 0x4, 0x20400, 0xe4}}}) 02:21:16 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c7aa772cbd18140, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41be, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}, 0x40388, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x4000000) r3 = open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0xda) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) capget(&(0x7f0000000140), &(0x7f0000000180)={0x0, 0x2, 0x0, 0x10000, 0x0, 0x101}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1f) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x82010, r3, 0x8fda9000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) sendfile(r3, r3, &(0x7f0000000080), 0xa198) socket$kcm(0x29, 0x2, 0x0) 02:21:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="6653070000010000e7b126b097eaa769be6d05c41bd34e677d114b654b4993d35f010432c7ea63930ba87321b274a80467807b703ab0c4e13ccb9605708906a13ec7a81417ce7662df0068e5901e20ffb30505dc82930be1c6ade9bfcfaad5804a5badafa0dc39a9d632100b081a6752182ed5963eb2e69bed3330350d4ad585a2b6ca9501a19218c01776c5e1c699de6a8ba0ea27a8fea154e9d9bab4f7535701fae64a38997b91824f59aff08757e5ee4da5626f44e5820f0bb2164a6b9e10b6c1615b6ba2bf7e9e3976ecd70d2ba03299c1070c1b73e9786f1e4a6cc5558df3285a306ed3f830d3dc4c6126c4df91e28cf2fccbe3b01768e53ab97deab8f35d52bc00a2759fc735030c6ec8fa4f2d61b3b5f19716295d32b66310dfe38d1c0ad4d68678d31ec4334100832c700f7ef194fba935bd36c733df3154af0e611da14ed31b45bbfef45c9f8c9b7bc087bab6e8d5cdfc719521588c58561bade2c6a51cf7cbc3faccfb1936a048dc3c1d68c1a6028261de17295997acc3cc0fd3d76f5681149a82a06ac78acbeaeb47ad5898d30fc0fae20fa5e8ea49d7739620a5a19d8095517710b27f64fe6f843650a5a00777373dfe0d7915c2f698bf431698995698e7d5bebd5b827e67520ad961ed60451a4affd3739e99fa559d566df07168613d9c2e97aaac9b3d7289fa1f57a6ac95df5e07b587f739ab56f2a541fa87da8a758607c7e3650f762bc4a62f1273acc8ac143bb5f9374a3ca6e38df3cc942d72a874ffb6988fa0415167529b52709d93b44715623ad011fb640b870083438a770778b3277b9e08c8cc415d1e1a2ec9d5e79a425b135dc4ebfb24a52ab7ec", 0x260}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:21:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) 02:21:17 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 02:21:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)=@keyring) [ 200.398703][T11333] ptrace attach of "/root/syz-executor.1"[11331] was attempted by "/root/syz-executor.1"[11333] 02:21:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001040)={0x0, 0x0, 0x0, &(0x7f0000000040)}) 02:21:17 executing program 0: bpf$PROG_LOAD(0x13, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:21:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 02:21:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 02:21:17 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 02:21:17 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) inotify_init1(0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1848}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0xffffffc1, 0x420000) inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0x40000105) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000400)={'filter\x00', 0x7, 0x4, 0x3dc, 0x10c, 0x0, 0x10c, 0x2fc, 0x2fc, 0x2fc, 0x4, &(0x7f0000000080), {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @multicast1, 0x2, 0x1}}}, {{@uncond, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8, 0xfff}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="c57285f706a1", @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4, 0x1}}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x428) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x1}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:21:17 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) [ 200.994800][T11353] x_tables: duplicate underflow at hook 1 02:21:18 executing program 3: mq_open(&(0x7f00000000c0)='\\\x00', 0x0, 0x0, &(0x7f0000000040)) 02:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 02:21:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x280, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcbc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NODE={0x164, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ID={0xa6, 0x3, "a68c750e912339aec6bd26152631c3acf8bdd9a8ca6576cf72b367e366fb3b5430b67bab1b318aacd34fa95299948aebf7c927a1b09504dba385cf4685c34be8fd6e9468797e0059230d75f49d2ea9a6a1538cca701bd489e5191bc9d951e17d41ef0a94eccf2a1eedc76b803c138cf8f3bd01d243eb58ca2556d720adce69343860284a82bf9b821e28c5a00e9b7c8bfb78b11b805e8b5e59b370633bac05ae23c0"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "cf6b77eab3d9022f94292700ae86d7e5a128003d7ede84a46aa3"}}, @TIPC_NLA_NODE_ID={0x16, 0x3, "afc7880f89e780d40b83afe82565734305fc"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "1b59aeb02fdf853479a4e6853f563879719f75bc34007b87"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b}]}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4040}, 0x40) 02:21:18 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)='gre0\x00', 0x3, 0x1000, 0x2}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x10, &(0x7f00000001c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)={r6, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r7}, 0x8) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000100)=0x101) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e00003c000505d25a80648c63940d0324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:21:18 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@empty, @broadcast, @void, {@generic={0x88ca}}}, 0x0) 02:21:18 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x7fff}, 0x0) 02:21:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 02:21:18 executing program 3: mq_open(&(0x7f0000000000)='@.+\x00', 0x0, 0x0, 0x0) [ 201.739676][T11353] x_tables: duplicate underflow at hook 1 [ 201.861935][T11365] netlink: 3740 bytes leftover after parsing attributes in process `syz-executor.0'. 02:21:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x33fe0}}, 0x0) 02:21:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x14112, r0, 0x0) 02:21:18 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="50000000051401002cbd7000fedbdf250800012702000000380003"], 0x50}}, 0x0) [ 201.995973][T11385] netlink: 3740 bytes leftover after parsing attributes in process `syz-executor.0'. 02:21:18 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000fc0)={@link_local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f9863", 0x14, 0x6, 0x0, @private1, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 202.115966][T11391] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 02:21:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "763f19", 0x10, 0x21, 0x0, @dev, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "33e520", 0x0, "af13f7"}}}}}}}, 0x0) 02:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 02:21:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, 0x0, 0x0) 02:21:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', 0x0}) 02:21:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="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", 0x25f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:21:19 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="ae4a00000000e1ffff010bc356f14cef7c040000975476cb57c80100bf7e5eff0f033143c8000000", 0x28}], 0x1}}], 0x1, 0x0) 02:21:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 202.455073][T11406] ptrace attach of "/root/syz-executor.1"[11405] was attempted by "/root/syz-executor.1"[11406] 02:21:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1012}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 02:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0xa6}) 02:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x0, 0x7fffffff, 0x0, 0x5]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)) 02:21:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1011}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18, 0xfc0d}}], 0x4000000000001d9, 0x0, 0x0) [ 202.705561][T11418] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:21:19 executing program 1: socketpair(0x0, 0xf, 0x0, &(0x7f0000000080)) 02:21:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) [ 203.020860][T11440] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:21:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = open(&(0x7f0000000640)='./file0\x00', 0x8000, 0x8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000680)=[r0, r1, r0], 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000020306800850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r2}, 0x10) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) writev(r3, &(0x7f0000000280)=[{0x0}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x12, 0x40, 0x0, 0x40, 0x0, 0x8, 0x504, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x100, 0x2, 0x931, 0x4, 0x0, 0xff, 0x6, 0x0, 0x77d, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='\x00') r4 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r4, &(0x7f0000002e40)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000002dc0)={0x30, 0x0, 0x400, 0x70fd25, 0x25df5bfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x3c}}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x45}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xdc9c}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20004095) r5 = socket$nl_generic(0x10, 0x3, 0x10) writev(r5, &(0x7f0000002cc0)=[{0x0}, {&(0x7f0000001c00)="708881f3ce91e3a558505ee504fd3018253b3a2ce428359f296ba024863bd9f426c8c8a5892bda1c437a68975d2b5911aded3cd808bfb4f40d8cd958b26d2ad293755ad3ff96df6582c48e0865ff145edf6338c9fd52bfc93d5262edb8139d2296a249f16880f0806a9ab31d78df435166a688469adcd27b1cefd21d53bf3e32c36f2af36e7c25702d477c19f059db1f87d0aeb0882b8ade3423", 0x9a}, {&(0x7f0000001cc0)="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", 0x1000}], 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:21:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000005200)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f0000005280)={0x10}, 0x10}}, 0x0) 02:21:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 02:21:19 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) read$FUSE(r0, &(0x7f0000003880)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000000000)={0x78, 0x0, r1}, 0x78) 02:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x102c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x4000, &(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x6}) 02:21:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1011}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 02:21:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) 02:21:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002880)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:21:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x5) write(0xffffffffffffffff, 0x0, 0x0) 02:21:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x800, 0x0, 0xb01}, 0x20) 02:21:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:21:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000140), 0x4) 02:21:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGSND(r0, 0x894b, &(0x7f0000000000)=""/43) 02:21:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1011}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 02:21:20 executing program 0: r0 = eventfd2(0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '-^[\x00'}, 0x0, 0x0) 02:21:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000001600)) 02:21:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x248, 0x338, 0xffffffff, 0x338, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@private0, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @mcast2, [], [], 'veth1_to_bridge\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@mcast1, @gre_key}}}, {{@ipv6={@private1, @local, [], [], 'bridge_slave_1\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@empty, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 02:21:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xd}, 0x40) 02:21:20 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xfb45873dd2aa0f1f}, 0x14}}, 0x0) 02:21:20 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)) 02:21:20 executing program 1: syz_io_uring_setup(0x30f0, &(0x7f0000000380)={0x0, 0x139d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000440)) syz_io_uring_setup(0x162c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fa}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:21:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xd, 0x0, 0x4, 0x1}, 0x40) 02:21:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010aefd, &(0x7f0000000080)={0x2000, &(0x7f0000000040)}) 02:21:20 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002880)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:21:20 executing program 2: fanotify_init(0x7e, 0x0) 02:21:20 executing program 5: socketpair(0x26, 0x5, 0x5, &(0x7f0000000080)) 02:21:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010aef5, &(0x7f0000000080)={0x2000, &(0x7f0000000040)}) 02:21:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000580)='./file0\x00', 0x1932c2, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 02:21:21 executing program 4: syz_open_procfs$userns(0x0, &(0x7f00000000c0)) syz_open_procfs$userns(0x0, &(0x7f0000000100)) 02:21:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x5, 0x3ffdcf, 0x3}, 0x40) 02:21:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002180)={'ip6_vti0\x00', 0x0}) 02:21:21 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) 02:21:21 executing program 1: r0 = getpid() syz_open_procfs$userns(r0, 0x0) 02:21:21 executing program 3: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:21:21 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000ec0)) 02:21:21 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) 02:21:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 02:21:21 executing program 5: clock_gettime(0x0, &(0x7f0000000500)={0x0}) ppoll(&(0x7f00000004c0)=[{}, {}], 0x2, &(0x7f0000000540)={r0}, &(0x7f0000000580), 0x8) 02:21:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x17) 02:21:21 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000001ec0), 0xffffffffffffffff) 02:21:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081272, 0x0) 02:21:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1277, 0x0) 02:21:21 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000e00), 0x0) 02:21:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:21:21 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x864a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000200), 0x10) 02:21:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, 0x0) 02:21:21 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000d40), 0x0, &(0x7f0000000e00), 0x0) 02:21:22 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "a86d4e1db10c89aa113409e8acd6ec79d63b339946e1566c17509954eaad85aba515d0a7cf63f935525d75e5cf8c7f92740c6772a3c437631643c39798e005f2"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "a86d4e0c71aa11cedd0000000000003b339946e1566c17509954eead85aba515d0a7cf63f935525d75e5eb397f92740c6772a3c437631643c39798e00df200"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) 02:21:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc3}, &(0x7f0000000300)={0x0, "c5c6336356a1b0a2175695701774f57517e7072daea784c46aa59d06cda51aa7c0d3a3cc0bcf1eda8c1ffbefc0a8f20f7c88cd35bc2f3a85f884bff0c6244baf"}, 0x48, r0) add_key(&(0x7f0000000380)='ceph\x00', 0x0, 0x0, 0x0, r1) 02:21:22 executing program 5: request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x0) 02:21:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x17) 02:21:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 02:21:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1262, 0x0) 02:21:22 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f000000e440)={0x2020}, 0x2020) 02:21:22 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000d80)={0x5}, 0x0, &(0x7f0000000e80)={0x0}) 02:21:22 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x2d, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 02:21:22 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x7040, 0x0) 02:21:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5460, 0x0) 02:21:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c00, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) 02:21:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1263, 0x0) 02:21:23 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000d40)={0x8}, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e80)={&(0x7f0000000e40), 0x8}) 02:21:23 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x80047455, &(0x7f0000000040)) 02:21:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0101282, 0x0) 02:21:23 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 02:21:23 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x29}, 0x29) 02:21:23 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:21:23 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xc, &(0x7f0000000100)={&(0x7f0000001000/0x4000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000008000/0x4000)=nil, 0x0}, 0x68) 02:21:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/100) 02:21:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00', @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@local}, @in=@dev}}}, 0xf8}}, 0x0) 02:21:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x2f00) 02:21:24 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x7ffffffff000) 02:21:24 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 207.519889][T11694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:21:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x5, 0x3) 02:21:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x2, 0x0) 02:21:24 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) 02:21:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1267, 0x0) 02:21:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 207.742966][T11708] new mount options do not match the existing superblock, will be ignored 02:21:24 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) 02:21:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), 0x10) 02:21:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) [ 207.849604][T11708] new mount options do not match the existing superblock, will be ignored 02:21:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'fo\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) 02:21:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 02:21:24 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0xa841) 02:21:25 executing program 1: add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 02:21:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x44}, 0x40) 02:21:25 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) r2 = open(0x0, 0x1612c2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "a9ebeb894f34c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000050240)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050440)={0x100000001, [], 0x0, "645fd274e33762"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "a9ebeb894f34c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000050240)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050440)={0x100000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "645fd274e33762"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062b40)={0xff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x9, "24cfb7cd3a740d"}) 02:21:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x2d, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 02:21:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000200), 0x20000210) [ 208.672798][T11771] new mount options do not match the existing superblock, will be ignored 02:21:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) [ 208.742716][T11771] new mount options do not match the existing superblock, will be ignored 02:21:26 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f0000000040)) 02:21:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa02d1e6cc1805065, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:26 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x0, r2}, 0x20) 02:21:26 executing program 4: prctl$PR_SET_MM_MAP(0x2f, 0xe, 0x0, 0x0) 02:21:26 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x864a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700), 0xc002, 0x0) 02:21:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x401870c8, 0x0) 02:21:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:21:26 executing program 3: prctl$PR_SET_MM_MAP(0x21, 0xe, &(0x7f0000000100)={&(0x7f0000001000/0x4000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000008000/0x4000)=nil, 0x0}, 0x68) 02:21:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c02, 0x0) 02:21:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'fo\x00', 0xe, 0x0, 0x2}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) pipe2(&(0x7f0000000040), 0x80000) 02:21:26 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 02:21:26 executing program 4: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) 02:21:27 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f0000000040)) 02:21:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 02:21:27 executing program 0: request_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0) 02:21:27 executing program 1: prctl$PR_SET_MM_MAP(0x2a, 0xe, 0x0, 0x0) 02:21:27 executing program 2: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='syz', 0x0) 02:21:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x10c000, 0x0) 02:21:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20004800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000002400)='batadv0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x8000, 0x6, 0x2, 'syz1\x00', {0x2}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0xc, "22ef"}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x401, 0x6, 'pptp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 02:21:27 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:21:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1260, 0x0) 02:21:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c00, 0x0) 02:21:27 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@FILEID_INO32_GEN={0x8}, 0x0) 02:21:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "d26a3798e876f73258f0f7529e2525cf68f7bdfdd47862f150295064c198499dc3c2819439bf367c25a1ebb2f4baefa25dde03b39a2c1795eff9b20c904f8249"}, 0x48, r0) 02:21:28 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f0000000040)) 02:21:28 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x0) 02:21:28 executing program 1: add_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)="0dfaf08d38f3e0b60a0321aa9ac1270ed9a8a4ac8c54cf27c589b790e2580ca31ccff0f8ee8f0247e232693897f1502d3b27af49523be127c66e2cc679d2d9057713a2787b7f070f71adbb2f4e6168900d170fe26ff0795b78278df2fe98861c997091eb4b37ef86ec9daf1aae42b59396", 0x71, 0xfffffffffffffffe) request_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='+:\xe6%^!\x00', 0x0) 02:21:28 executing program 4: request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) 02:21:28 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000001400), 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0xee01) 02:21:28 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x5001, 0x4) 02:21:28 executing program 0: mkdir(0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x2, 0xfffffeff000) 02:21:28 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 02:21:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 02:21:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000140)=0x103) 02:21:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fchown(r0, 0xee01, 0xffffffffffffffff) 02:21:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:21:29 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f0000000040)) 02:21:29 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2d00000004"], 0x2d) 02:21:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000600), 0x0, 0x0) 02:21:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 02:21:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r0, 0x0) 02:21:29 executing program 2: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 02:21:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 02:21:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c01, 0x0) 02:21:29 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8ab83) 02:21:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 02:21:29 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000d40)={0x8}, 0x0, &(0x7f0000000e00), &(0x7f0000000e80)={&(0x7f0000000e40), 0x8}) 02:21:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) 02:21:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1276, 0x0) 02:21:30 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) ppoll(&(0x7f0000000840)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:21:30 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 02:21:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x10, "af6d57487e71428fb8ea9d2dfdb0dcc22e7f4d56c66208f4f4efc8e906f84b3123bbeda991e1c040d7e00453c0efb537163dfe7ec252d723848cc345b5da2a73", "ece6c40d56939a650f95516bb34759e595432a0d5958c889f3ba87b9100ee2bf71b150361a5cbb81042f5dd625ac7d49d68de833598768f6af64dd32fcc1655f", "904b21632d8ad276faa481a0381d405f963ea1e82c5b7af794e7e18806a98158", [0x7, 0x6]}) 02:21:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000380)=""/74, &(0x7f00000000c0)=0x4a) 02:21:30 executing program 4: request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) 02:21:30 executing program 3: r0 = epoll_create1(0x80000) ioctl$FIONCLEX(r0, 0x5450) 02:21:30 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000d40), 0x0, &(0x7f0000000e00), &(0x7f0000000e80)={&(0x7f0000000e40), 0x8}) 02:21:30 executing program 4: r0 = epoll_create(0x9) fchown(r0, 0x0, 0xffffffffffffffff) 02:21:30 executing program 2: request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)='\x9b?\x00\x00\x000\x8e\x9b\xdeQ\vb\x00\x00\x00\x17]\x00', 0xffffffffffffffff) 02:21:31 executing program 5: semget(0x3, 0x0, 0x281) 02:21:31 executing program 4: prctl$PR_SET_MM_MAP(0x28, 0xe, 0x0, 0x0) 02:21:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40049409, 0x0) 02:21:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c00, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 02:21:31 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:21:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x6, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) 02:21:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 02:21:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x900) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 02:21:31 executing program 3: timerfd_create(0x0, 0x81800) 02:21:31 executing program 1: request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\r', 0x1, 0xfffffffffffffffe) 02:21:31 executing program 3: mount$fuseblk(0x0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) 02:21:31 executing program 5: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0) 02:21:31 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_vlan\x00'}}]}, 0x38}}, 0x0) 02:21:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f0000001040)) 02:21:32 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x202100, 0x0) 02:21:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 02:21:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'rose0\x00'}) 02:21:32 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002640)=@buf) 02:21:32 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:32 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) memfd_create(0x0, 0x0) 02:21:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:21:32 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:21:32 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xa000000}, &(0x7f0000000140)={0x0, r0/1000+10000}) 02:21:32 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:32 executing program 3: fsopen(&(0x7f0000000000)='erofs\x00', 0x0) 02:21:32 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) memfd_create(0x0, 0x0) 02:21:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) keyctl$dh_compute(0x17, &(0x7f0000001380), 0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)={'sha3-256-ce\x00'}}) 02:21:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x40, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x91}) 02:21:32 executing program 3: r0 = io_uring_setup(0x66a1, &(0x7f0000000000)) close(r0) 02:21:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000001240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003800)={0x54, 0x0, &(0x7f0000003680)=[@clear_death, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 02:21:32 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000002240)) 02:21:32 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) memfd_create(0x0, 0x0) 02:21:32 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a0, 0x0) 02:21:32 executing program 3: r0 = io_uring_setup(0x66a1, &(0x7f0000000000)) close(r0) 02:21:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000440), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000540)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dac25281"}, 0x0, 0x0, @planes=0x0}) 02:21:33 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) memfd_create(0x0, 0x0) 02:21:33 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8982, 0x0) [ 216.314800][T12136] could not allocate digest TFM handle sha3-256-ce 02:21:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'erspan0\x00', 0x0}) 02:21:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240), 0x41, 0x0) write$fb(r0, 0x0, 0x0) 02:21:33 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:33 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) 02:21:33 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0), 0xffffffffffffffff) 02:21:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:21:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 02:21:33 executing program 5: socket(0x1e, 0x2, 0x0) 02:21:33 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 0x2}}) 02:21:33 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:33 executing program 3: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = fork() waitid(0x1, r0, &(0x7f00000001c0), 0x7, &(0x7f0000000240)) 02:21:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:21:33 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/meminfo\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) 02:21:33 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:33 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:33 executing program 1: r0 = fork() waitid(0x1, r0, 0x0, 0x7, &(0x7f0000000240)) [ 217.241015][T12197] gretap0: mtu less than device minimum 02:21:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 02:21:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 02:21:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000001040)=0x1a) 02:21:34 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:34 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:34 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000013c0)) 02:21:34 executing program 4: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x8784ab0e892ecad2) 02:21:34 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891c, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:34 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 02:21:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x2, 0xf04a00) 02:21:34 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x2}, 0x0) 02:21:34 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000040)=ANY=[@ANYBLOB='enc=raw hash='], 0x0, 0x0) 02:21:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000001240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000037c0)="e0"}) 02:21:34 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x802) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x4000) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) timerfd_create(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, 0x0) 02:21:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:35 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002b40)={'ip_vti0\x00', &(0x7f0000002b00)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 02:21:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000080)={'tunl0\x00', 0x0}) 02:21:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:21:35 executing program 0: r0 = socket(0x18, 0x0, 0x2) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 02:21:35 executing program 5: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000020c0), 0x129882, 0x0) 02:21:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x9, 0x101}, 0x14}}, 0x0) 02:21:35 executing program 3: keyctl$update(0x2, 0x0, &(0x7f00000011c0)="8e", 0x1) 02:21:35 executing program 1: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80) 02:21:35 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 02:21:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:35 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:21:35 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:35 executing program 4: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='R', 0x1, 0xfffffffffffffffb) 02:21:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) 02:21:35 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:35 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) memfd_create(0x0, 0x0) 02:21:35 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rSE+'}, 0x0, 0x0, @planes=0x0}) 02:21:35 executing program 0: socket(0x2, 0x3, 0x0) 02:21:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 02:21:35 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:36 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:36 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:36 executing program 4: socket(0x1d, 0x0, 0x7) 02:21:36 executing program 1: syz_open_dev$I2C(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 02:21:36 executing program 3: openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 02:21:36 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) memfd_create(0x0, 0x0) 02:21:36 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2000000}, 0x0) 02:21:36 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000880)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:21:36 executing program 1: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="8a", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0x0, 0x0) 02:21:36 executing program 3: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x8001, 0x0, 0x2}) r0 = syz_open_pts(0xffffffffffffffff, 0x585200) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000002080)=r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000020c0), 0x129882, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002100)=""/206) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x1e, 0xa, 0x6) 02:21:36 executing program 2: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:36 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002200), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000002240)={0x1f, 0x0, 0x0, @stepwise}) 02:21:36 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000880)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:21:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}]}]}]}}]}, 0x58}}, 0x0) 02:21:36 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) memfd_create(0x0, 0x0) 02:21:37 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000002240)) 02:21:37 executing program 0: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) syz_open_pts(0xffffffffffffffff, 0x585200) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000020c0), 0x129882, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000004880), 0x2, 0x0) 02:21:37 executing program 2: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 220.357466][T12333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:21:37 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000880)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 220.427481][T12340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:21:37 executing program 2: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:37 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TENBIT(r0, 0x704, 0x5) 02:21:37 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) memfd_create(0x0, 0x0) 02:21:37 executing program 3: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000100), 0xfffffffffffffe7f) 02:21:37 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000880)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:21:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) memfd_create(0x0, 0x0) 02:21:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}) 02:21:37 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x4}}}]}]}]}}]}, 0x58}}, 0x0) 02:21:37 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/meminfo\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001380)={&(0x7f00000012c0), 0xc, &(0x7f0000001340)={0x0}}, 0x0) 02:21:37 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) memfd_create(0x0, 0x0) [ 221.237234][T12379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:21:38 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000013c0)) [ 221.367954][T12379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:21:38 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) memfd_create(0x0, 0x0) 02:21:38 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:38 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x40}) 02:21:38 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000400)={0x0, 0x1, &(0x7f0000000300)=[0x0], &(0x7f0000000340), &(0x7f0000000380), 0x0}) 02:21:38 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:38 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:38 executing program 4: mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:21:38 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) memfd_create(0x0, 0x0) 02:21:38 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:38 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x40}) 02:21:38 executing program 1: socket(0x25, 0x0, 0xa2e60000) socket$l2tp6(0xa, 0x2, 0x73) openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/meminfo\x00', 0x0, 0x0) 02:21:38 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x81, 0x0, 0x200, 0x1, 0x8}) 02:21:38 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:39 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:39 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001080)={'syztnl2\x00', 0x0}) 02:21:39 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x283}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) 02:21:39 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x6}}) 02:21:39 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:39 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000040)) 02:21:39 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) 02:21:39 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:39 executing program 1: sched_rr_get_interval(0x0, 0xffffffffffffffff) 02:21:39 executing program 4: add_key$fscrypt_v1(&(0x7f0000000f00), &(0x7f0000000f40)={'fscrypt:', @desc1}, &(0x7f0000000f80)={0x0, "d297da61b14efde61a3b387cb363a33c6a7cbb2c2e530fe95fd90ad1ea1bf3daeac5de64d3e2dfc906f0b503b91fba5761db8c832aff0824486915ea6d6c1622"}, 0x48, 0xfffffffffffffffd) 02:21:39 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80006) 02:21:39 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000016c0)={0x10, 0x0, &(0x7f0000001480)=[@request_death], 0x0, 0x0, 0x0}) 02:21:39 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000001380), 0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)={'sha3-256-ce\x00'}}) 02:21:39 executing program 4: ustat(0x100000001, &(0x7f0000000140)) 02:21:39 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) 02:21:40 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) [ 223.417181][T12459] could not allocate digest TFM handle sha3-256-ce 02:21:40 executing program 3: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f00000001c0), &(0x7f0000000300)={0x240000}, &(0x7f0000000340)={0x0, 0x0, 0x80000001, 0x1ff, 0x5, 0xfffffffffffffffa, 0x4, 0x8}, &(0x7f00000003c0)={r0, r1/1000+10000}) 02:21:40 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 223.486530][T12459] could not allocate digest TFM handle sha3-256-ce 02:21:40 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f0000001780)) 02:21:40 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x81) 02:21:40 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 02:21:40 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 02:21:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 02:21:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:21:40 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:40 executing program 4: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f00000000c0), 0x0) 02:21:40 executing program 3: request_key(&(0x7f0000001100)='logon\x00', &(0x7f0000001140)={'syz', 0x0}, &(0x7f0000001180)='\\([:/,@\x00', 0x0) 02:21:41 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 02:21:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) 02:21:41 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:41 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:21:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000001240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003800)={0x14, 0x0, &(0x7f0000003680)=[@enter_looper, @clear_death], 0x1, 0x0, &(0x7f00000037c0)="e0"}) 02:21:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:41 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000016c0)={0xf4, 0x0, &(0x7f0000001480)=[@request_death, @acquire={0x40046305, 0x2}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x1, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @flat=@weak_binder={0x77622a85, 0x101}}, &(0x7f0000000200)={0x0, 0x28, 0x50}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001340)={@fda={0x66646185, 0x0, 0x0, 0x24}, @flat=@weak_binder={0x77622a85, 0x0, 0x1}, @flat=@weak_binder={0x77622a85, 0x0, 0x2}}, &(0x7f0000000240)={0x0, 0x20, 0x38}}}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire], 0xf9, 0x0, &(0x7f00000015c0)="af390bbe6d27946d5d2277373a22387573419a1a6dd2ce7f49bd4ce7aef2c8bcf3228034b5d466be9e4ca9691c78607ceda8aa55d5d55fde32c4a16b9d43e20a714fd019c1ea43b5e1264ea0ce9efe5753965826ec3001ec9b686d11d0df9e9ddff78d4c1cd769440b1416790aed9811959f2d4f990b78a52fe6b7d8312885d2a0f16757f0e1d251622823f2f2d45937f7fddbeb5e2a042bcce8f8594fa52af95860049c571dba2fd56f227252b5005f382675b148ef9bf4a5ae4398adff2095487df7ddbeb41bce654e1ab0d86d228ad4130a2910bf5e02f4a4f90fc3fa7422b264bd187704f2400fea0b3fc7019b53abc3df95541a1a0a52"}) 02:21:41 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80006) 02:21:41 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x91, 0x0, 0x0, 0x0, 0xffff}) 02:21:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:41 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xe0824688b62b13a8) 02:21:41 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:41 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80006) 02:21:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:41 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 02:21:41 executing program 3: mq_open(&(0x7f0000000000)='.:\x00', 0x0, 0x0, 0x0) 02:21:41 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/time_for_children\x00') 02:21:41 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:42 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80006) 02:21:42 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 02:21:42 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000bc0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000b00), r1, 0x0, 0x0, 0x1}}, 0x20) 02:21:42 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:21:42 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f00000004c0)) 02:21:42 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80006) 02:21:42 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:42 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:21:42 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:42 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 02:21:42 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80006) 02:21:42 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:42 executing program 4: sched_setattr(0x0, &(0x7f0000000380)={0x38}, 0x0) 02:21:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:42 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:21:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) setreuid(0x0, 0x0) 02:21:42 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80006) 02:21:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:43 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r0) 02:21:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x800, 0x0, 0x0, 0x8}]}) 02:21:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:43 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000805000000000000000000", @ANYRES32=0x0, @ANYBLOB="0b92000000000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000009c0)=ANY=[], 0x116) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 02:21:43 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x164, 0x1a4, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x39c) 02:21:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:43 executing program 0: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:43 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socketpair(0x1, 0x0, 0x1ff, &(0x7f0000000340)) 02:21:43 executing program 0: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:43 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000000)) 02:21:43 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x164, 0x1a4, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x39c) 02:21:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) [ 226.699635][T12647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:21:43 executing program 0: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x6, 0x1, 0x58}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 02:21:43 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:44 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 02:21:44 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x164, 0x1a4, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x39c) 02:21:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:44 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000bc0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 02:21:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x120a002}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x804, 0x0, 0x7, 0x8, 0x0, r3, &(0x7f0000000380)="01", 0x1}]) 02:21:44 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:44 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a4, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xc8, 0x108, 0x0, {0x0, 0x2000000000000}, [@common=@inet=@socket1={{0x24}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x300) 02:21:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmctl$SHM_UNLOCK(0x0, 0xc) 02:21:44 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:44 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x4) bind(r2, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1, {0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, '\x00', 0x14}, 0x7}}}, 0x80) 02:21:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) ppoll(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x8) 02:21:44 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:44 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a4, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xc8, 0x108, 0x0, {0x0, 0x2000000000000}, [@common=@inet=@socket1={{0x24}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x300) 02:21:44 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) 02:21:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) stat(0x0, 0x0) 02:21:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:44 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:45 executing program 4: request_key(&(0x7f00000019c0)='encrypted\x00', &(0x7f0000001a00)={'syz', 0x3}, &(0x7f0000001a40)='\x00', 0x0) 02:21:45 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:45 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a4, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xc8, 0x108, 0x0, {0x0, 0x2000000000000}, [@common=@inet=@socket1={{0x24}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x300) 02:21:45 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000003740)) 02:21:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:45 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:45 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000d80)={0xa, 0x4}, 0xc) 02:21:45 executing program 4: request_key(&(0x7f00000019c0)='encrypted\x00', &(0x7f0000001a00)={'syz', 0x3}, &(0x7f0000001a40)='\x00', 0x0) 02:21:45 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:45 executing program 3: fanotify_mark(0xffffffffffffffff, 0x15, 0x0, 0xffffffffffffffff, 0x0) 02:21:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:45 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x0, r0/1000+60000}}, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0}) setitimer(0x1, &(0x7f0000000480)={{0x0, 0x2710}, {r1}}, 0x0) 02:21:45 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:45 executing program 4: socketpair(0x11, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 02:21:45 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x21d403) 02:21:45 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:45 executing program 1: request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 02:21:45 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0xe93d9abd24b1606}, 0x10) 02:21:45 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:21:45 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:45 executing program 3: syz_open_dev$loop(&(0x7f0000000fc0), 0x0, 0x1) 02:21:46 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 02:21:46 executing program 0: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x10}}]}}}]}}]}}, 0x0) 02:21:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x153}, 0x14}}, 0x0) 02:21:46 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000c40), &(0x7f0000000c80)={'fscrypt:', @desc1}, &(0x7f0000000cc0)={0x0, "101a1b3f56c3b0f2be5d89cb699adb5c8b19d5ee8237472c7956fdd5f733ccefa2eb0110943297a5b8dedc93266877bf1319a4bf52b02f653742d29f1c17a3bd"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r0}, &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'poly1305-generic\x00'}}, 0x0, 0x0) 02:21:46 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000080)) 02:21:46 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="700000000000000001"], 0x148}, 0x0) 02:21:46 executing program 3: socket(0x10, 0x0, 0x5) 02:21:46 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000001780)=[{0x2d}]}) [ 229.912742][ T5] usb 1-1: new full-speed USB device number 2 using dummy_hcd 02:21:46 executing program 4: setrlimit(0x7, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) 02:21:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x2, &(0x7f0000000740)=0x20000000, 0x4) [ 230.272877][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 230.482959][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 230.512549][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.520587][ T5] usb 1-1: Product: syz [ 230.532338][ T5] usb 1-1: Manufacturer: syz [ 230.536986][ T5] usb 1-1: SerialNumber: syz [ 230.912752][ T5] usb 1-1: USB disconnect, device number 2 02:21:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000000)=@buf) 02:21:47 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:47 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='&@$*\\#P-#-+\x00', 0x0, r1) 02:21:47 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:21:47 executing program 4: syz_usb_connect(0x6, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcf, 0xe8, 0x6a, 0x0, 0x19d2, 0x1170, 0xb5b8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 02:21:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000000080)) 02:21:47 executing program 1: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000140)=""/150, 0x96}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3, &(0x7f0000001900)=[{&(0x7f0000001740)=""/246, 0xf6}], 0x1, 0x0) 02:21:47 executing program 3: memfd_create(&(0x7f0000000240)='}\x00', 0x0) 02:21:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$P9_RUNLINKAT(r0, 0x0, 0x0) 02:21:47 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/handlers\x00', 0x0, 0x0) 02:21:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x6}, {0x6}]}) 02:21:48 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x48800) 02:21:48 executing program 3: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='netdevsim', 0xfffffffffffffffd) 02:21:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @fixed}, @nfc, @qipcrtr}) [ 231.585779][ T37] audit: type=1326 audit(1627698108.278:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12854 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f78549 code=0x0 02:21:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x30}}, 0x0) 02:21:48 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000ec0)='/proc/vmallocinfo\x00', 0x0, 0x0) 02:21:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:48 executing program 2: syz_io_uring_complete(0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 02:21:48 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) 02:21:48 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000340)=[{}], 0x1, 0x1f, &(0x7f0000000380)={[0x2]}, 0x8) 02:21:48 executing program 1: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000c40), &(0x7f0000000c80)={'fscrypt:', @desc1}, &(0x7f0000000cc0)={0x0, "101a1b3f56c3b0f2be5d89cb699adb5c8b19d5ee8237472c7956fdd5f733ccefa2eb0110943297a5b8dedc93266877bf1319a4bf52b02f653742d29f1c17a3bd"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000d40)='blacklist\x00', &(0x7f0000000d80)={'syz', 0x0}, 0x0) 02:21:48 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000cc0)={0x0, 0x0, 0x3}) 02:21:48 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:21:48 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001e80)={0x0, 0x3938700}) fork() 02:21:48 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x85, 0xe6, 0x8a, 0x8, 0x12d1, 0x457c, 0x3a85, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x4, 0x7a, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x400}}, {{0x9, 0x5, 0x0, 0x1, 0x3ff}}]}}]}}]}}, 0x0) 02:21:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000000af00)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 02:21:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8980, 0x0) 02:21:49 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x102302) write$tcp_mem(r0, &(0x7f00000000c0), 0x7ffff000) 02:21:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000017c0)={0x0, 0x0}) 02:21:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x5, 0x200, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x40000002}, 0x40) 02:21:49 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000740), 0x101003, 0x0) 02:21:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 02:21:49 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) [ 232.591796][T11984] usb 1-1: new high-speed USB device number 3 using dummy_hcd 02:21:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x0) 02:21:49 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82040, 0x0) [ 232.911748][T11984] usb 1-1: Using ep0 maxpacket: 8 [ 233.033108][T11984] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 233.050419][T11984] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 233.252371][T11984] usb 1-1: New USB device found, idVendor=12d1, idProduct=457c, bcdDevice=3a.85 [ 233.266627][T11984] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.285031][T11984] usb 1-1: Product: syz [ 233.294093][T11984] usb 1-1: Manufacturer: syz [ 233.304518][T11984] usb 1-1: SerialNumber: syz [ 233.317331][T11984] usb 1-1: config 0 descriptor?? [ 233.384502][T11984] option 1-1:0.0: GSM modem (1-port) converter detected 02:21:50 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000c40), &(0x7f0000000c80)={'fscrypt:', @desc1}, &(0x7f0000000cc0)={0x0, "101a1b3f56c3b0f2be5d89cb699adb5c8b19d5ee8237472c7956fdd5f733ccefa2eb0110943297a5b8dedc93266877bf1319a4bf52b02f653742d29f1c17a3bd"}, 0x48, 0xfffffffffffffffd) keyctl$search(0x1d, r0, &(0x7f0000000d40)='blacklist\x00', &(0x7f0000000d80)={'syz', 0x0}, 0x0) 02:21:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000000af00)='net/softnet_stat\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x8000000) 02:21:50 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000140)={0x0, 0x2710}) 02:21:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 02:21:50 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:50 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000c40), &(0x7f0000000c80)={'fscrypt:', @desc2}, &(0x7f0000000cc0)={0x0, "101a1b3f56c390f2be5d89cb699adb5c8b19d5ee8237472c7956fdd5f733ccefa2eb0110943297a5b8dedc93260000000019a4bf52b02f653742d29f1c17a3bd"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) [ 233.635828][T11984] usb 1-1: USB disconnect, device number 3 [ 233.705686][T11984] option 1-1:0.0: device disconnected 02:21:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f0000000000)=@buf) 02:21:50 executing program 1: syz_usb_connect(0x0, 0x38d, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:21:50 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) 02:21:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 02:21:50 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/pid\x00') 02:21:50 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') 02:21:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='gid_map\x00') 02:21:50 executing program 2: socket(0x18, 0x0, 0xfffffffd) 02:21:50 executing program 0: keyctl$set_reqkey_keyring(0x14, 0x0) 02:21:51 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) [ 234.271450][ T9587] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:21:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@generic={0x0, 0x2}]}}}}}) [ 234.691565][ T9587] usb 2-1: unable to get BOS descriptor or descriptor too short [ 234.771521][ T9587] usb 2-1: config 57 has an invalid interface number: 16 but max is 1 [ 234.779919][ T9587] usb 2-1: config 57 contains an unexpected descriptor of type 0x2, skipping [ 234.791392][ T9587] usb 2-1: config 57 has an invalid descriptor of length 0, skipping remainder of the config [ 234.803119][ T9587] usb 2-1: config 57 has 1 interface, different from the descriptor's value: 2 [ 234.823091][ T9587] usb 2-1: config 57 has no interface number 0 [ 234.829392][ T9587] usb 2-1: config 57 interface 16 altsetting 7 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 234.855759][ T9587] usb 2-1: config 57 interface 16 altsetting 7 has an invalid endpoint with address 0x0, skipping [ 234.868064][ T9587] usb 2-1: config 57 interface 16 altsetting 7 has an invalid endpoint with address 0x80, skipping [ 234.879959][ T9587] usb 2-1: config 57 interface 16 altsetting 7 bulk endpoint 0x88 has invalid maxpacket 64 [ 234.891719][ T9587] usb 2-1: config 57 interface 16 altsetting 7 has a duplicate endpoint with address 0x8, skipping [ 234.904892][ T9587] usb 2-1: config 57 interface 16 altsetting 7 has a duplicate endpoint with address 0xF, skipping [ 234.916944][ T9587] usb 2-1: config 57 interface 16 altsetting 7 has 6 endpoint descriptors, different from the interface descriptor's value: 7 [ 234.933527][ T9587] usb 2-1: config 57 interface 16 has no altsetting 0 [ 235.102182][ T9587] usb 2-1: New USB device found, idVendor=0403, idProduct=d6ea, bcdDevice= d.50 [ 235.115871][ T9587] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.130205][ T9587] usb 2-1: Product: syz [ 235.159199][ T9587] usb 2-1: Manufacturer: syz [ 235.176614][ T9587] usb 2-1: SerialNumber: syz [ 235.234646][T12949] raw-gadget gadget: fail, usb_ep_enable returned -22 02:21:52 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000cc0)) 02:21:52 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xb65d}, &(0x7f00000000c0)={0x77359400}, 0x0) 02:21:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:21:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000080)) 02:21:52 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 02:21:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) [ 235.582856][ T9587] usb 2-1: Could not find both bulk-in and bulk-out endpoints [ 235.590364][ T9587] usb 2-1: FREEING ftdi=ffff888076600000 02:21:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 02:21:52 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000c80)={'fscrypt:', @auto=[0x39, 0x31, 0x66, 0x65]}, &(0x7f0000000040)={0x0, "101a1b3f56c3b0f2be5d89cb699adb5c8b19d5ee8237472c7956fdd5f733ccefa2eb0110943297a5b8dedc93266877bf1319a4bf52b02f653742d29f1c17a3bd"}, 0x48, 0xfffffffffffffffd) 02:21:52 executing program 2: clock_getres(0x5, &(0x7f0000001140)) [ 235.666252][ T9587] usb 2-1: USB disconnect, device number 2 02:21:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000017c0)={0x1, &(0x7f0000001780)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 02:21:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002200)={'gre0\x00', &(0x7f00000021c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 02:21:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000001780)=[{0x6}]}) 02:21:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000007c0)) 02:21:52 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') io_setup(0x8001, &(0x7f0000000100)) io_cancel(0x0, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(0x0) 02:21:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setneightbl={0x14, 0x1d, 0x1}, 0x14}}, 0x0) [ 236.049355][ T37] audit: type=1326 audit(1627698112.729:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13022 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f03549 code=0x0 02:21:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xa, 0x0, 0x0) 02:21:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xa, &(0x7f0000000740), 0x4) 02:21:53 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:21:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x800) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000080)={0x0, 0x0}) 02:21:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000ebff8b"], 0x44}}, 0x0) 02:21:53 executing program 3: socket(0x2, 0x5, 0xfffeffff) 02:21:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa}, 0x40) 02:21:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 02:21:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}) 02:21:53 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) io_cancel(0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_usb_connect(0x5, 0x0, 0x0, 0x0) 02:21:53 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000029c0)='ns/mnt\x00') 02:21:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setneightbl={0x14, 0x12, 0x1}, 0x14}}, 0x0) 02:21:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, &(0x7f0000000000)=@buf) 02:21:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x4112, r0, 0x0) 02:21:53 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000c40), &(0x7f0000000c80)={'fscrypt:', @desc1}, &(0x7f0000000cc0)={0x0, "101a1b3f56c3b0f2be5d89cb699adb5c8b19d5ee8237472c7956fdd5f733ccefa2eb0110943297a5b8dedc93266877bf1319a4bf52b02f653742d29f1c17a3bd"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000dc0)=""/4096, 0x1000) 02:21:53 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000340)=[{}], 0x1, 0x1f, &(0x7f0000000380), 0x8) 02:21:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80006) 02:21:53 executing program 0: add_key$user(&(0x7f0000000700), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 02:21:53 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 02:21:53 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0xc, 0xffffffffffffff9c) 02:21:53 executing program 3: lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 02:21:53 executing program 4: fcntl$lock(0xffffffffffffffff, 0x8, 0x0) 02:21:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80006) 02:21:53 executing program 0: symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 02:21:53 executing program 1: open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 02:21:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000)="bd", 0x1) 02:21:53 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/186) semget$private(0x0, 0x0, 0x0) 02:21:54 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x8642, 0x776ccac4d74c17e9) chown(&(0x7f00000021c0)='./file0\x00', 0x0, 0x0) 02:21:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80006) 02:21:54 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/186) 02:21:54 executing program 2: pipe2(&(0x7f00000002c0), 0x400000) 02:21:54 executing program 0: open$dir(&(0x7f0000000500)='./file0\x00', 0x200, 0x0) 02:21:54 executing program 4: setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, &(0x7f0000001040)={0x0, 0xffffffffffffffff}, 0xc) 02:21:54 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0) 02:21:54 executing program 1: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/186) 02:21:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80006) 02:21:54 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 02:21:54 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 02:21:54 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 02:21:54 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f00000000c0)) 02:21:54 executing program 2: socketpair(0xa, 0x2, 0xef, &(0x7f00000000c0)) 02:21:54 executing program 4: socketpair(0x1e, 0x0, 0x9, &(0x7f00000000c0)) 02:21:54 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:21:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80006) 02:21:54 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae7ca039eda29388, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 02:21:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='l'], 0x70}, 0x0) recvmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 02:21:54 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000040)) 02:21:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80006) 02:21:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 02:21:55 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 02:21:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:21:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002500)={'ip6gre0\x00'}) 02:21:55 executing program 0: socketpair(0x26, 0x5, 0x2, &(0x7f00000000c0)) 02:21:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x0) 02:21:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x1, &(0x7f0000001300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000001340)='syzkaller\x00', 0x2, 0xda, &(0x7f0000001380)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1400000000000000010000000100000098"], 0x18}, 0x0) 02:21:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1085}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xf7, &(0x7f0000001080)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:55 executing program 3: socketpair(0xa, 0x2, 0x73, &(0x7f00000000c0)) 02:21:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0xa, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:55 executing program 4: socketpair(0xa, 0x801, 0x0, &(0x7f00000000c0)) 02:21:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x0) 02:21:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000000c600)={0x9, 0x7, 0x3, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 02:21:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0xe, &(0x7f0000001940)=@raw=[@alu, @call, @exit, @initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0xff17, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x78) 02:21:56 executing program 1: socketpair(0x2b, 0x1, 0xffff, &(0x7f0000000000)) 02:21:56 executing program 0: socketpair(0xa, 0x2, 0x88, &(0x7f00000000c0)) 02:21:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) close(r0) 02:21:56 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 02:21:56 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x0) 02:21:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000010000000100000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x18}, 0x0) 02:21:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 02:21:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="9500000000000000181b0000", @ANYRES32, @ANYBLOB="00f6ffffff0000003c07feff0100000085100000f9ffffff"], &(0x7f0000000240)='syzkaller\x00', 0x1, 0xe5, &(0x7f0000000280)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:21:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:21:56 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f00000045c0)) 02:21:56 executing program 3: syz_open_dev$video4linux(&(0x7f0000000440), 0x200, 0x40080) 02:21:56 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 02:21:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10040) 02:21:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x401, 0x0, 0xf3}, 0x40) 02:21:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 02:21:56 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x20) recvmsg(r2, &(0x7f00000008c0)={&(0x7f0000000580)=@xdp, 0x80, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/119, 0x77}, {&(0x7f0000000680)=""/71, 0x47}, {&(0x7f0000000700)=""/42, 0x2a}, {&(0x7f0000000740)=""/34, 0x22}], 0x5, &(0x7f0000000800)=""/140, 0x8c}, 0x40000022) 02:21:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000b0c0)=@bpf_lsm={0x1d, 0x9, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000008000000000018330000f2000000a0074408965c09af18247906e9a6c78cf5"], &(0x7f0000000440)='GPL\x00', 0x3, 0xaf, &(0x7f0000000480)=""/175, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:21:56 executing program 5: socketpair(0x25, 0x805, 0x0, &(0x7f0000000040)) 02:21:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000014e00)={&(0x7f0000014c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000014d40)=""/185, 0x2a, 0xb9, 0x1}, 0x20) 02:21:56 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 02:21:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 02:21:57 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, 0x0, 0x0) 02:21:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x7, 0x0, 0x8, 0x7}, {0x0, 0x7f, 0x0, 0x40}]}) 02:21:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYRES32, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="000000002400000002"], 0x60}, 0x0) 02:21:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) r1 = gettid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}, 0x0) 02:21:57 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 02:21:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000c600)={0x9, 0x7, 0x3, 0xff, 0x0, 0x1}, 0x40) 02:21:57 executing program 4: socketpair(0xa, 0x6, 0x0, &(0x7f0000000040)) 02:21:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000092c0)={&(0x7f0000009100)=ANY=[@ANYBLOB="9feb01001800000040"], &(0x7f00000091c0)=""/211, 0xb4, 0xd3, 0x1}, 0x20) 02:21:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:21:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 02:21:57 executing program 1: socketpair(0x18, 0x0, 0x7, &(0x7f00000004c0)) 02:21:57 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f00000045c0)) 02:21:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 02:21:57 executing program 2: socketpair(0x18, 0x0, 0x2, &(0x7f00000030c0)) 02:21:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) close(r0) close(r0) 02:21:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000c600)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:21:58 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 02:21:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='l'], 0x70}, 0x0) recvmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x0) 02:21:58 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000b80)) 02:21:58 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:21:58 executing program 3: writev(0xffffffffffffff9c, 0x0, 0x0) 02:21:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="bb76fe4fa733b25df641fada3517d2f72b8538d40a26f3b16755fc3eefb3cf71018d931d062a12381d896a5761fdeff429b082950ab9a3", 0x37}, {&(0x7f0000000100)="84945b9415b56f99c81944b7794d9cc5497e3a585affa208f25d480bc9543d8ee2e444e65a53ae5251928469bdb1769e9bb314b191af3a71a290852d2e0d82125b3be5605a44918138dea6ecdf9aadf0f34ee3a2047c06bb75b389a7777cb472b960499283c6de99d186e9eaef4d54d94c450b81f279a2309b9bd45335d5f003c6460fcd2a4b95ff1366576bc7e5d6e1e37aac7ef08e6e8794c92155cb72fb7f6a2454e25ef50d4bcc4f93708a4c8df74565bde76a745bf925be8aeb29e57908e0d96bbaea41575221b5", 0xca}, {&(0x7f0000000200)="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", 0xeff}, {&(0x7f0000001200)='L', 0x1}], 0x4}, 0x0) 02:21:58 executing program 5: sendmsg$unix(0xffffffffffffffff, 0x0, 0x803e0000) 02:21:58 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 02:21:58 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000001e00)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001640)={&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f00000016c0)="bd96a35acdcaf213c1c3ee17a056cafaa41f7e7a659c5ff9273f5d743f6662106eb4fa68652d77b66f4f75b0ac0e6ec81beebcec6dbf7b2ea89f069121103e69983172cb32661fd671324651fe804ff0dec339b0e030e49cca29ab865435adcc9b1bb70014ca37743681025236000000", 0x70}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000280)="481880a94de10741de873c2fe2cac6b1abe9d964fcd999eedc9ad87b7d902f7a07d465e3f33418cf362bdff2e8cfad917587b69943f88d86e8c56ac3b88de94e99948b8f741b6ecfa9deca640a8fc3fc2d1de0520bc9cc6ec75a089ce6ff3baf0ff125ae57a93e6a762d7b054ca21d4bcda9b5651066a2c63ec1d8ca9bcb072e76e8789621", 0x85}, {&(0x7f0000000180)="09aa0916445a10b8c360fca42c13289e2f95adb046c082b09e1106042c1e1032d2c8ef3eb021d15db30b99c32bd0fa0ef1bbdb7f305d1fdea02a605b5c2824cf2bc812382807b4d48ea0bcab67d87932c0cea093caf3ecb41e61f5e58308b4bc5348d4709cda355c2068b94ea581f695b507d52d1470cb04", 0x78}, {&(0x7f0000000340)="b799fb8cf55628628f017366c1bb91daf071a423dc3de39dabb1fb", 0x1b}, {&(0x7f0000001740)="506ff7a563de602d9502c8fdb7a9eb56255a4bf0fadc07d28b54a8da4cf4cfe720efe1963c3b7927b0520f65a9b259ba168bdbcd7a64fab48db943412ecf486ca54944985aaafe4af45f0916274f1472d7c9e28b455fda47aef1320edd8dd68c86812c92dfc6a45ed2643dda17a16b617de4ea8218354ee43ab42318018a765989dc5e0b70656e77cf1fcbc5bf2798d2efa6be7172e09a554460dc3119d549e4269dc86d3ea81e65adb3477b12470b9bb9f7698af0004c11ac5d8e634d238b4ca8d664dd4df3e8e6802a36fc545e942ff6f1fd3bb22f293a535845fcebf7f3101c8d6d7d5f57", 0xe6}, {&(0x7f00000014c0)="03d0358e2361c0e7ed366a51a157233affdec0b626d677c019562237074d26cbd43dceceabebde7bda2783df2172bd88f7ec7fff98cc539bed18f3c0baaeb659246e2b49f7cc30a2bc6c3cd0cc81690cdf3218772efa713bbfd9bdd4bb4282f0bc9b0d08e07a31450a451e314887992370dc9945a257e8d7babd16a314950526a0d902bb6e025e421fc5242065ae6ac8961dcac3653affed0c5806f1e8df2daf9ebeb3dcfdb89339dbe827d7df2dc8806b06cb006f368af79e", 0xb9}], 0x7, &(0x7f0000001600)=[@timestamping={{0x14}}], 0x18}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000380), 0x6e, &(0x7f0000000240)=[{&(0x7f0000001840)=""/212, 0xd4}, {&(0x7f0000001940)=""/212, 0xd4}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f0000000400)=""/154, 0x9a}], 0x4, &(0x7f0000001a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}, 0x350) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001e40)=r1, 0x4) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup=r3, 0xffffffffffffffff, 0x2}, 0x10) openat$cgroup_subtree(r3, &(0x7f0000001e80), 0x2, 0x0) sendmsg$tipc(r2, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001ac0)="5353594ea0dfdc4a01971d6dc9e0ef967ebcb0a96a020826b57de8f96a0853d60831f060200cbce4e07b357612d1305af972fde00351f05068436a579c43d21c1b3ec7671ee428b47deff4d08b0d65a4aa020960b8ae4a18abd50ab42b23148c60996be696d91776727ad2d3a82045268cc8358c14ba6ddfdce70422395a81227c10ffa74cfedf72821a82adbd37905299b8a739526f9506f63b4051fb34facdfe4fd396dd2cabc35936be2a51043ca780e0e3e3a87d89abe7c3b2966da09516c09842b0866eea", 0xc7}, {&(0x7f0000001bc0)="fb791d01d449f65102c8b8d359b4967cff045af16279665878144603b7bc8d15bc77dfc37538dbc15f4f1762a35a81568d3337fad816b8ed9a2ba6fd62b381d2b722ad542da5065dc48da81bfda7839c696d87d5c95019bcd60bcf829f2ad65965c37e", 0x63}, {&(0x7f0000001c40)="2e42bc875272ef58271fc395b42da2bfc1708267ba00249f", 0x18}], 0x3, &(0x7f0000001cc0)="8cc10fd32b05015c87da7510994731bb374181799b14e2250e36e03922b3f06c0a77981dec24ac3bf0a2e95ed546db53571485a03504d86f45a634ba3f1eecf4251e2cfc64456118290be134fe9c159bd15c4459f8f5f2b6076e73aace8da321813fc5aec1e61b10b47cf79bf1e0db4d7e5c6aedefff00f2bcb674c7b579310b1a39cdbaa20a9be2f5ce4c23e6ad455f7a7c3c03b2d01c2b34b139a11bd634f555b415c35ab42e6159288cfdb26c7fac79994e35d62968bc2336ed795232e73fa3b75e600ed22960d6f2ac", 0xcb, 0x1000}, 0x5) 02:21:58 executing program 3: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x77359400}) 02:21:58 executing program 5: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x64) 02:21:58 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x7f) 02:21:58 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 02:21:59 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:21:59 executing program 5: syz_open_dev$hiddev(&(0x7f0000000280), 0x0, 0x0) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f00000002c0)={0x1}) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x2, 0x0, 0x2, 0x0, "84f2fd70ec47373151f81c6edd45922a8a037f7bb9e562de08f77cb4c200a9f8"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000200)='\x00'}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000300000000961b10004000"], &(0x7f00000004c0)={0xa, &(0x7f00000003c0)={0xa}, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="050f413f0000000b391000be7acb07066fa1f02a7a045857955a9d8bbdcc24c51c2ee6858ac852b76fe35cba9ea5fb810fa5367108da5bc61832d582a5dac2ee6c7d0a929f"], 0x1, [{0xc1, &(0x7f00000005c0)=@string={0xc1, 0x3, "189b8112185671205fa17c56ac84fc6d2aa76dab1d8fc8c085184fef6a37976318664bdb4a33f9ba6205b03bf3238193ed731ff7142fe1ad9bd98c15b2525765136c61bd55901d4b814e9659ab961f16ca62cd12514c15359d652f79060ab3bd29e0f3ed1cc0019a01445920336a1a4c4a9aaca802cac218ea85c3b4cdc1979e6fd7f85ee710f19e1f486d515d21e1eaf308053d5425978832a74257ae28bb76558d13b54374fe7bd7d5ef8e70b28f730db64bec43d28d4ffe0c3f4d6089f6"}}]}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f00000001c0)=@ready={0x0, 0x0, 0x8, "fbb5efdb"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000400)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x998, &(0x7f00000006c0)={[{0x72, 0x4e00, "10bdcdbe7fafe2c91dce2cceecd078d7c4c4f4bc9d48bbd66708a4aa5f602a23114577470d3d8ee65142133f1804d2574f355a1c5247738114d9d3398c23e3a8c2f6bda0827563df127ef19ff74c948723e2f4da9e9cb76f79ae9e2b50d72fbc78e04eca4450c9bf0142fe3b17be83d03747"}, {0xb9, 0x4e00, "d56cf8a4d1ab5b9f0f4fb11cc5ae8cbd9b382c5f94832749c6cc413a284b744921c7001731ec0f5a64914d54e44f347274704d2dd570d8b64057ad8fe5c6ddfc18c99efa7b3d257b9cea8b12665d26847c1ae9bee0958897d60d405b09628acd7ad585833b07c28523d4df7ffaa168912b656df601ca0b7a766c4149d6556cb0296a25421f8cf6c5c6f2ebeffe76246f3e3c7430f6153dcd2d16fe5fd0847f2a259ade068be56673c2823e6b78a38788106b87ae836212ebc8"}, {0x857, 0x4e00, "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"}, {}]}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7f, 0x0, 0x0, 0x0, "1e82f16856f054165981211008a7dd26e5d8ed6b7f7b30f3fe6db5df41974b09"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 02:21:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="50825ded281ab4123b1e73003f2aaae6e06b98a678686a7d17ec541df6b96e25487c1386ccf76b758e70739c3d20970bd4809a6d7611ddbb811c7f33612594aa3e7e45f0022a1bf8400c3e52ebd746cc111445b7cdb821d5ea87d14e8caafcbbd0082ed00498c57561869b6143e76a119fef7a87b4ccf5a9073ea6545a06262a7a3507cd50f7292511cf18efc6a2775ef2d4bbc164095d972ccf868aa4364a174a8f8e50c69cdf5804891a035b5f2e59127bb05acc53950e691e90191dbb95390ea79e27c8ad8f5696e9011cacecf5c2a1a7ae80df2cd824a9f41c8dd4cc8f617e8ffcf8acdfc4a214503b47d4485afe0f317ddc232f1963cbe9387dc1160b44330ae69ce6d6d04f58c045de814fb530350550085f2d08ed0c893ca8529ecf06b6d51cbf376900a216e8ab2b0ce812dae5667da4b4a89c2c07ab28963b22af2a1fe64ac83a9815a2e1b6fbe266580a65951e46eac5c1edf93f5cb26fa102e6ab2f05bca31d5594799848644120225c9e806238c8ad5a31e52df2c2c2cddfb93bf9ded1ac1ff39f19e47857c10735667a20445fe52b61e1d074dee8daa5954be98d55ad693c9f181990c6272e9e8a745401690915699584ffec25b1fb10be054c47f66e3b26f2b117c6d199ed0b7a9ad4c2e0036b6674ce8129e293592db09d5c55cd4fd341b72f5b70746c6437f9d7ff14f7a5cff4fd991dabca8ed948ca77a571446895de95bad62620a86b3032470d0fecdbc1f51b77ccc57948d796d6721960ea6d75fdc8a0d88a3a38492bda4016a83b307c09119982a9e9b4ecc47241b908e0612348e28403f0ad19908b1bbf1dbf4c0829dc93ae0616b013a7a0423f5ae7f20c6f047ad32918b35cf29a4ce8c616c7ab340b88d2ab66ec665bfa8e47a51b94e905c019d0bf56a08f00e364ea8ebc934b48befdae203563abb8e69cdfa5f966356210465921dcb231d4b2eb615cfed20c7a215e7503a16214b4d99a45455c2f390dad2e0ae5858787f5e37ad0a53bc17e22071c9cb9566d26f4f331a5140ac9ad5462909ae05142d259fba50e8f30108eb3dc9e4f5b2bf6fe109a8210228ea3486b6cd3569ea7c5ceea3877238a20229e34e873a423f4b73ac527c66b56b4ae13a36f84710eb6c796f5c48c9914c10f6b4ca1d6ec49cca7c70d15ba3bbea5a533dd5bceb3aed2e53189341f7050ea85bc8553624650ec282bdba69660f228a6e9eefface206c65b8f94f65673756038fb6b9c0d68dfb2545bae9069539e9c3386e29e0c2be994121872430d692d0b99389dad5c45d86b7e37ca22928e0a75065c86e1d39f90d731461211f10175c33f50fa23fe40997d8f22d3d699979062ba762ad0b6d80d4b06a335d73639c6a795f7e768df1437d8484a54d49cb6c9830d6e9e16a7358031ae2e2e2a59acc5586aafd9b543600ebe391d77ee478f9be4de79ca53f5b8e02153259c9b0fd7118b97b8b100f1d242c459c1dea83dc36b818f5dc527998b6bf58ea44640c19b2e36b8197a183d059bf14920c4a561e8eee110e2ac04d0325dbe390cff06edb950b64b7427daf5ec5e7861be7954abc4e295531a9a1b0d386c7195945c0deea370de0367de0a7779a8800f33256b686fd45fcdadf9343ce6f21aeb9d8789d17ffcdacdaf90f4378fd4d248fedde484c7720d6dbd817f32603585840fc2e5e2af4e567d3038198fd9b641ebd8e754504ce968d0af5575f727584cda82bc1fbe5fad580eef81b3a3623efab1629ec41fdb545a909ab700389f6bd767482db8bf2b735dce552c9bc4c86ae3dd6615ca0afea52c8dccc0200e653dc1ef0dcf6350a48d6ef1599b29c8f859423608fe37e1543341c5a566e00ad658c94b4ea45979e2fe2dffb165e1c452e2d91b829777e6d5a5f8e40c7c0ab31e56ddc3a31c6ab3f019ff70c4bf4b532c5d54bd4aa682170f48f3feb6e1fb30939324474cf6f07736e4043488030ebf312d24ac5bbb227944581ef2a7d7637c852f6f1704f7b2047c30e3ca1a4fcf2186b39ae1f8b341c49025a10eab0b5ea7e662b904d232fc55d5b1f8c9f210e3c6834d5eb160b65946d4d7f4406c2fe4fc96a011d080ce3dc8c5ac21633c4b63ddd7daada8891226735cfce1def18e8ede8cf6501324a5ac2d4ce7ee932e481446100ae90f316bbf47c9a07ab95437003a55a09c2aef7706cb7fc2e57c88f0be61a8e3cde3c2e368fae10648e41b2a5101d64460e66bdf3470a7fcc839ac0d45f442afa013a023411042660c9b9dc80c17448490084aacf123ac2e10a7bdc1bf6bc2dc90fa3b9264f94fd5f8783b18b503334eb0795ae5b659299adfacafb7d2ce7358ece525f534b3e3b77362f9b09c9a2b27bbc8f29c7dbea77b10376cc0156917767890dcaa589bf35e41c6761e1f017e44eca6e1ffa0fb144671163686004a065fc4787d26dec0386b05"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, "f788244d893c7bd76d57863f255397404120ca3e05ca8536e0727c30904fc0bc"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x14, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000005c0)={0x15, 0x93, &(0x7f0000000680)="70b52abdcde5f0770a248980603d91dcd14038d4aa43e9abfa1edfbf69e10fe9b5191cbc00746a9f44228460d04499bf3755c83862ccd13f36cb04afeba886a8f4e6fd42a190ac32dd087c1143c80ece7fbede3c50496c481eb4cfadab9cedb2e9611e111c28f55b3e7a489fb3e682f72ffaca2c3a00331242eaba2236904622dac80e80490d6ff8e9dcab57d6c6bc7f2cef0f"}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000640)={0x6}) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000340)=0x3) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000004c0)={0x9, 0x0, 0x7ff, 0x0, "9c7f2f5c5ce76ffb86f12bdaf9c6b7dd27c5b77c4cc94d3b54d81f4e3f705d99"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000400)={0x12, 0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x2, 0x12, 0x300, 0x0, "d639bca156bbbe6945a8007ba51a0a65716ff27777033e607ebc239ca00d4a08"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x15, 0x87, &(0x7f0000001040)="a5278cc7443fdcf651a24b56c08e632c50d9b3fc6f44df89b30910a95b146da21d0f4211617f9c1d194f505c41ff0759146645cd30490ac561d8fdb8a6e580fa08dbf8e79347f8a93105b9e99a219e1db1ee6d55b393b68d361cec351eac56a15b1eceee38749fe8c550efb3910e5260845bafa9ea6d40d0b1e4312405f6a3c9a62d3fff7ea833"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0xcc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa}, 0x0, 0x0, 0x5, [{0x15, &(0x7f0000000480)=@string={0x15, 0x3, "2af69c67ad60fdb8ab774eb3b0d1a4122acf28"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4}}, {0x4, &(0x7f0000000740)=@lang_id={0x4}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f0000000200)=@lang_id={0x4}}]}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x303, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f00000002c0)={0xa}, 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB="050f20000201a8c1d3d31d14464ea471617d2b17"], 0x4, [{0x28, &(0x7f0000000880)=@string={0x28, 0x3, "f0ca90213ce3972feccbc72d3490f0fda919d4e29c01f41c024827d0703498fe02a02740313d"}}, {0x4, &(0x7f0000000900)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 02:21:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245dea", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:21:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:21:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f63", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:21:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 02:21:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce2538", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:21:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'syzkaller1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f639c18f9a87758e7cdda0daa0505df79aef4f61cd5e930afdc8e1325a1a"}}}, {{@ipv6={@mcast1, @private0, [], [], 'veth1_to_team\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 02:21:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000001ac0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0xe803000000000000, &(0x7f0000003140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 02:21:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, 0x0, 0x0) 02:21:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) [ 242.740208][ T9467] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 242.740718][ T9587] usb 6-1: new high-speed USB device number 6 using dummy_hcd 02:21:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x0) [ 243.051037][ T9467] usb 3-1: too many configurations: 210, using maximum allowed: 8 [ 243.070394][ T9587] usb 6-1: too many configurations: 210, using maximum allowed: 8 [ 243.870037][ T9587] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 243.879231][ T9587] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.889559][ T9587] usb 6-1: Product: syz [ 243.895300][ T9587] usb 6-1: Manufacturer: syz [ 243.900962][ T9587] usb 6-1: SerialNumber: syz [ 243.941893][ T9587] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 243.990943][ T9467] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 244.000303][ T9467] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.009079][ T9467] usb 3-1: Product: syz [ 244.014148][ T9467] usb 3-1: Manufacturer: syz [ 244.018945][ T9467] usb 3-1: SerialNumber: syz [ 244.082345][ T9467] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 244.601030][ T9587] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 244.749859][ T9467] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 02:22:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x6, 0x4) [ 244.820988][ T9490] usb 6-1: USB disconnect, device number 6 02:22:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 02:22:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000001ac0)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000003140)=[@ip_retopts={{0x10, 0x0, 0x1600bd74}}], 0x10}}], 0x2, 0x0) 02:22:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10, 0x0}}], 0x1, 0x0) 02:22:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'syzkaller1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f639c18f9a87758e7cdda0daa0505df79aef4f61cd5e930afdc8e1325a1a"}}}, {{@ipv6={@mcast1, @private0, [], [], 'veth1_to_team\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 02:22:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x17, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'syzkaller1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f639c18f9a87758e7cdda0daa0505df79aef4f61cd5e930afdc8e1325a1a"}}}, {{@ipv6={@mcast1, @private0, [], [], 'veth1_to_team\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 02:22:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x6c6, 0x0, 0x0) [ 245.001982][T11984] usb 3-1: USB disconnect, device number 2 02:22:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 02:22:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000040)={@rand_addr, @local}, 0xc) 02:22:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, 0x0, 0x0) 02:22:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x0, &(0x7f0000000040)={@rand_addr, @local}, 0xc) 02:22:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000001340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4, 0x3}]}, 0x18}}, 0x0) 02:22:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b80)={0x0}}, 0x0) 02:22:02 executing program 0: r0 = socket(0xa, 0x80803, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890c, 0x0) 02:22:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000001ac0)={0x7, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 02:22:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 02:22:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000001340)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:22:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000001ac0)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000003140)=[@ip_retopts={{0x10, 0x0, 0x1600bd75}}], 0x10}}], 0x2, 0x0) 02:22:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0xa, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'syzkaller1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f639c18f9a87758e7cdda0daa0505df79aef4f61cd5e930afdc8e1325a1a"}}}, {{@ipv6={@mcast1, @private0, [], [], 'veth1_to_team\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 02:22:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'syzkaller1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f639c18f9a87758e7cdda0daa0505df79aef4f61cd5e930afdc8e1325a1a"}}}, {{@ipv6={@mcast1, @private0, [], [], 'veth1_to_team\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 02:22:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000040)={@rand_addr, @local}, 0xc) [ 245.640544][ T9587] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 245.650928][ T9587] ath9k_htc: Failed to initialize the device 02:22:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x30) [ 245.696589][ T9490] usb 6-1: ath9k_htc: USB layer deinitialized 02:22:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 02:22:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1b, 0x0, 0x0, &(0x7f0000000200)=[@dstopts={{0x18}}], 0xf}}], 0x1, 0x0) 02:22:02 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 245.809856][ T9467] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 245.816855][ T9467] ath9k_htc: Failed to initialize the device 02:22:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd7d, 0x0, 0x0) [ 245.850492][T11984] usb 3-1: ath9k_htc: USB layer deinitialized 02:22:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3}, 0x40) 02:22:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x8000000, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'syzkaller1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f639c18f9a87758e7cdda0daa0505df79aef4f61cd5e930afdc8e1325a1a"}}}, {{@ipv6={@mcast1, @private0, [], [], 'veth1_to_team\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 02:22:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) 02:22:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000001340)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 02:22:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x200003e8, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'syzkaller1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f639c18f9a87758e7cdda0daa0505df79aef4f61cd5e930afdc8e1325a1a"}}}, {{@ipv6={@mcast1, @private0, [], [], 'veth1_to_team\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 02:22:02 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 02:22:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000001ac0)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 02:22:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x3}]}]}, 0x20}}, 0x0) 02:22:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xdd8, 0x5, 0x0, 0x1, [{0x8d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x390, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf60}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xaede8379c3e4e8e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x71}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x91}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x440, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x300}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x1d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x17c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x27c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x21c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10000}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x7a}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3cb}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x69be}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0xd0, 0x5, 0x0, 0x1, [{0xcc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 02:22:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 02:22:03 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a80)={'gre0\x00', &(0x7f0000000a00)={'erspan0\x00', r2, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @local}}}}) [ 246.297586][T13480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:22:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5460, 0x0) [ 246.357706][T13483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:22:03 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xc0189436, 0x540000) 02:22:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000005c0)=@getsa={0x28, 0x24, 0x7, 0x0, 0x0, {@in6=@ipv4={'\x00', '\xff\xff', @dev}}}, 0x28}}, 0x0) 02:22:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, &(0x7f0000003680)) syz_genetlink_get_family_id$ipvs(&(0x7f0000001a80), r0) 02:22:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) 02:22:03 executing program 4: ustat(0xc, &(0x7f0000000000)) 02:22:03 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xc0189436, 0x0) 02:22:03 executing program 0: socket$inet(0x10, 0x3, 0x1) [ 246.585123][T13497] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 02:22:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) [ 246.650954][T13497] general protection fault, probably for non-canonical address 0xe2d7a3715be70940: 0000 [#1] PREEMPT SMP KASAN [ 246.662697][T13497] KASAN: maybe wild-memory-access in range [0x16bd3b8adf384a00-0x16bd3b8adf384a07] [ 246.672076][T13497] CPU: 0 PID: 13497 Comm: syz-executor.1 Not tainted 5.14.0-rc3-syzkaller #0 [ 246.680852][T13497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.691099][T13497] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 [ 246.697817][T13497] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 67 e9 a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 246.718311][T13497] RSP: 0018:ffffc9000a6c73d0 EFLAGS: 00010202 [ 246.724392][T13497] RAX: 02d7a7715be70940 RBX: 0000000000000006 RCX: ffffc9000b7e4000 [ 246.732470][T13497] RDX: 0000000000040000 RSI: ffffffff87cbb189 RDI: 16bd3b8adf384a02 [ 246.740601][T13497] RBP: ffff88801da20e10 R08: 000000000000001b R09: ffff88801da20e13 02:22:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) [ 246.748676][T13497] R10: ffffffff87cbb3c9 R11: 0000000000000024 R12: 16bd3b8adf384a00 [ 246.756770][T13497] R13: 0000000000000007 R14: ffff88801da20e00 R15: dffffc0000000000 [ 246.767368][T13497] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f5572b40 [ 246.776317][T13497] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 246.783184][T13497] CR2: 00000000080803f0 CR3: 000000003414e000 CR4: 00000000001506f0 [ 246.791316][T13497] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.799482][T13497] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.807554][T13497] Call Trace: [ 246.810944][T13497] ? xfrm_alloc_compat+0x1190/0x1190 [ 246.817679][T13497] ? find_held_lock+0x2d/0x110 [ 246.822883][T13497] ? xfrm_get_translator+0xd8/0x240 [ 246.828173][T13497] ? lock_downgrade+0x6e0/0x6e0 [ 246.833150][T13497] ? security_capable+0x8f/0xc0 [ 246.838119][T13497] ? xfrm_alloc_compat+0x1190/0x1190 [ 246.843855][T13497] xfrm_user_rcv_msg+0x556/0x8b0 02:22:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) [ 246.848999][T13497] ? xfrm_do_migrate+0x7f0/0x7f0 [ 246.854133][T13497] ? find_held_lock+0x2d/0x110 [ 246.858915][T13497] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 246.865013][T13497] ? lock_release+0x720/0x720 [ 246.869710][T13497] ? __dev_queue_xmit+0xa5f/0x3620 [ 246.874965][T13497] netlink_rcv_skb+0x153/0x420 [ 246.879911][T13497] ? xfrm_do_migrate+0x7f0/0x7f0 [ 246.884975][T13497] ? netlink_ack+0xa60/0xa60 [ 246.889599][T13497] xfrm_netlink_rcv+0x6b/0x90 [ 246.894385][T13497] netlink_unicast+0x533/0x7d0 [ 246.899300][T13497] ? netlink_attachskb+0x890/0x890 [ 246.904779][T13497] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 246.911130][T13497] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 246.917389][T13497] ? __phys_addr_symbol+0x2c/0x70 [ 246.922588][T13497] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 246.928324][T13497] ? __check_object_size+0x16e/0x3f0 [ 246.933694][T13497] netlink_sendmsg+0x86d/0xdb0 [ 246.938483][T13497] ? netlink_unicast+0x7d0/0x7d0 [ 246.943435][T13497] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.949686][T13497] ? netlink_unicast+0x7d0/0x7d0 [ 246.954640][T13497] sock_sendmsg+0xcf/0x120 [ 246.959146][T13497] ____sys_sendmsg+0x6e8/0x810 [ 246.963924][T13497] ? kernel_sendmsg+0x50/0x50 [ 246.968611][T13497] ? do_recvmmsg+0x6d0/0x6d0 [ 246.973219][T13497] ? perf_trace_lock+0xeb/0x4d0 [ 246.978114][T13497] ? lock_chain_count+0x20/0x20 [ 246.982977][T13497] ? __lockdep_reset_lock+0x1a0/0x1a0 [ 246.988356][T13497] ___sys_sendmsg+0xf3/0x170 [ 246.992960][T13497] ? sendmsg_copy_msghdr+0x160/0x160 [ 246.998268][T13497] ? __fget_files+0x21b/0x3e0 [ 247.003034][T13497] ? lock_downgrade+0x6e0/0x6e0 [ 247.007907][T13497] ? __fget_files+0x23d/0x3e0 [ 247.012609][T13497] ? __fget_light+0xea/0x280 [ 247.017568][T13497] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 247.023829][T13497] __sys_sendmsg+0xe5/0x1b0 [ 247.028351][T13497] ? __sys_sendmsg_sock+0x30/0x30 [ 247.033390][T13497] ? lock_downgrade+0x6e0/0x6e0 [ 247.038440][T13497] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 247.045173][T13497] __do_fast_syscall_32+0x65/0xf0 [ 247.050264][T13497] do_fast_syscall_32+0x2f/0x70 [ 247.055229][T13497] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 247.061675][T13497] RIP: 0023:0xf7f78549 [ 247.066023][T13497] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 247.086290][T13497] RSP: 002b:00000000f55725fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 02:22:03 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x5483a4) [ 247.095181][T13497] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000c80 [ 247.103254][T13497] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 247.111759][T13497] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 247.119758][T13497] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 247.127772][T13497] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 247.135786][T13497] Modules linked in: 02:22:03 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000300)={0x0, 0x0}) [ 247.168315][T13497] ---[ end trace 8bc664c27418fc7d ]--- [ 247.178072][T13497] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 [ 247.193657][T13497] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 67 e9 a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 02:22:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'syz_tun\x00', @ifru_mtu}) [ 247.269493][T13497] RSP: 0018:ffffc9000a6c73d0 EFLAGS: 00010202 [ 247.291704][T13497] RAX: 02d7a7715be70940 RBX: 0000000000000006 RCX: ffffc9000b7e4000 [ 247.335591][T13497] RDX: 0000000000040000 RSI: ffffffff87cbb189 RDI: 16bd3b8adf384a02 [ 247.363938][T13497] RBP: ffff88801da20e10 R08: 000000000000001b R09: ffff88801da20e13 [ 247.373696][T13497] R10: ffffffff87cbb3c9 R11: 0000000000000024 R12: 16bd3b8adf384a00 [ 247.385660][T13497] R13: 0000000000000007 R14: ffff88801da20e00 R15: dffffc0000000000 [ 247.394599][T13497] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f5572b40 [ 247.408849][T13497] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 247.417246][T13497] CR2: 00007ffe09159720 CR3: 000000003414e000 CR4: 00000000001506f0 [ 247.425911][T13497] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.434851][T13497] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 247.443947][T13497] Kernel panic - not syncing: Fatal exception [ 247.451683][T13497] Kernel Offset: disabled [ 247.456223][T13497] Rebooting in 86400 seconds..