[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. 2021/09/10 20:44:37 fuzzer started 2021/09/10 20:44:37 dialing manager at 10.128.0.169:34919 2021/09/10 20:44:38 syscalls: 3266 2021/09/10 20:44:38 code coverage: enabled 2021/09/10 20:44:38 comparison tracing: enabled 2021/09/10 20:44:38 extra coverage: enabled 2021/09/10 20:44:38 setuid sandbox: enabled 2021/09/10 20:44:38 namespace sandbox: enabled 2021/09/10 20:44:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/10 20:44:38 fault injection: enabled 2021/09/10 20:44:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/10 20:44:38 net packet injection: enabled 2021/09/10 20:44:38 net device setup: enabled 2021/09/10 20:44:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/10 20:44:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/10 20:44:38 USB emulation: enabled 2021/09/10 20:44:38 hci packet injection: enabled 2021/09/10 20:44:38 wifi device emulation: enabled 2021/09/10 20:44:38 802.15.4 emulation: enabled 2021/09/10 20:44:38 fetching corpus: 50, signal 59356/61261 (executing program) 2021/09/10 20:44:38 fetching corpus: 100, signal 78425/82171 (executing program) 2021/09/10 20:44:38 fetching corpus: 150, signal 114704/120152 (executing program) 2021/09/10 20:44:38 fetching corpus: 200, signal 133538/140684 (executing program) 2021/09/10 20:44:39 fetching corpus: 250, signal 149440/158241 (executing program) 2021/09/10 20:44:39 fetching corpus: 300, signal 163011/173450 (executing program) 2021/09/10 20:44:39 fetching corpus: 350, signal 172858/184895 (executing program) 2021/09/10 20:44:39 fetching corpus: 400, signal 185852/199412 (executing program) 2021/09/10 20:44:39 fetching corpus: 450, signal 194878/210003 (executing program) 2021/09/10 20:44:39 fetching corpus: 500, signal 209889/226435 (executing program) 2021/09/10 20:44:39 fetching corpus: 550, signal 221331/239295 (executing program) 2021/09/10 20:44:39 fetching corpus: 600, signal 233686/253015 (executing program) 2021/09/10 20:44:39 fetching corpus: 650, signal 242406/263139 (executing program) 2021/09/10 20:44:40 fetching corpus: 700, signal 249327/271489 (executing program) 2021/09/10 20:44:40 fetching corpus: 750, signal 256388/279935 (executing program) 2021/09/10 20:44:40 fetching corpus: 800, signal 264338/289220 (executing program) 2021/09/10 20:44:40 fetching corpus: 850, signal 273975/300085 (executing program) 2021/09/10 20:44:40 fetching corpus: 900, signal 281166/308571 (executing program) 2021/09/10 20:44:40 fetching corpus: 950, signal 292734/321325 (executing program) 2021/09/10 20:44:40 fetching corpus: 1000, signal 302256/332017 (executing program) 2021/09/10 20:44:40 fetching corpus: 1050, signal 308662/339707 (executing program) 2021/09/10 20:44:40 fetching corpus: 1100, signal 313516/345881 (executing program) 2021/09/10 20:44:40 fetching corpus: 1150, signal 319916/353495 (executing program) 2021/09/10 20:44:41 fetching corpus: 1200, signal 324309/359183 (executing program) 2021/09/10 20:44:41 fetching corpus: 1250, signal 329242/365320 (executing program) 2021/09/10 20:44:41 fetching corpus: 1300, signal 333601/370938 (executing program) 2021/09/10 20:44:41 fetching corpus: 1350, signal 338766/377333 (executing program) 2021/09/10 20:44:41 fetching corpus: 1400, signal 343655/383415 (executing program) 2021/09/10 20:44:41 fetching corpus: 1450, signal 348302/389286 (executing program) 2021/09/10 20:44:41 fetching corpus: 1500, signal 353804/395954 (executing program) 2021/09/10 20:44:41 fetching corpus: 1550, signal 361742/404855 (executing program) 2021/09/10 20:44:42 fetching corpus: 1600, signal 367017/411229 (executing program) 2021/09/10 20:44:42 fetching corpus: 1650, signal 370738/416132 (executing program) 2021/09/10 20:44:42 fetching corpus: 1700, signal 376582/422998 (executing program) 2021/09/10 20:44:42 fetching corpus: 1750, signal 382611/430055 (executing program) 2021/09/10 20:44:42 fetching corpus: 1800, signal 389192/437550 (executing program) 2021/09/10 20:44:42 fetching corpus: 1850, signal 394007/443399 (executing program) 2021/09/10 20:44:42 fetching corpus: 1900, signal 397857/448342 (executing program) 2021/09/10 20:44:42 fetching corpus: 1950, signal 402700/454170 (executing program) 2021/09/10 20:44:43 fetching corpus: 2000, signal 406733/459253 (executing program) 2021/09/10 20:44:43 fetching corpus: 2050, signal 410115/463732 (executing program) 2021/09/10 20:44:43 fetching corpus: 2100, signal 413859/468584 (executing program) 2021/09/10 20:44:43 fetching corpus: 2150, signal 418642/474343 (executing program) 2021/09/10 20:44:43 fetching corpus: 2200, signal 422245/478967 (executing program) 2021/09/10 20:44:43 fetching corpus: 2250, signal 425827/483537 (executing program) 2021/09/10 20:44:43 fetching corpus: 2300, signal 428339/487178 (executing program) 2021/09/10 20:44:43 fetching corpus: 2350, signal 436346/495783 (executing program) 2021/09/10 20:44:43 fetching corpus: 2400, signal 440324/500717 (executing program) 2021/09/10 20:44:44 fetching corpus: 2450, signal 443456/504868 (executing program) 2021/09/10 20:44:44 fetching corpus: 2500, signal 445826/508280 (executing program) 2021/09/10 20:44:44 fetching corpus: 2550, signal 448480/511977 (executing program) 2021/09/10 20:44:44 fetching corpus: 2600, signal 450011/514629 (executing program) 2021/09/10 20:44:44 fetching corpus: 2650, signal 454106/519631 (executing program) 2021/09/10 20:44:44 fetching corpus: 2700, signal 458709/525034 (executing program) 2021/09/10 20:44:44 fetching corpus: 2750, signal 461121/528445 (executing program) 2021/09/10 20:44:44 fetching corpus: 2800, signal 463848/532126 (executing program) 2021/09/10 20:44:44 fetching corpus: 2850, signal 466099/535338 (executing program) 2021/09/10 20:44:44 fetching corpus: 2900, signal 468671/538880 (executing program) 2021/09/10 20:44:45 fetching corpus: 2950, signal 472305/543387 (executing program) 2021/09/10 20:44:45 fetching corpus: 3000, signal 474542/546595 (executing program) 2021/09/10 20:44:45 fetching corpus: 3050, signal 477439/550361 (executing program) 2021/09/10 20:44:45 fetching corpus: 3100, signal 480554/554319 (executing program) 2021/09/10 20:44:45 fetching corpus: 3150, signal 485943/560291 (executing program) 2021/09/10 20:44:45 fetching corpus: 3200, signal 488985/564232 (executing program) 2021/09/10 20:44:45 fetching corpus: 3250, signal 491864/567956 (executing program) 2021/09/10 20:44:45 fetching corpus: 3300, signal 493966/571008 (executing program) 2021/09/10 20:44:46 fetching corpus: 3350, signal 496823/574695 (executing program) 2021/09/10 20:44:46 fetching corpus: 3400, signal 499580/578287 (executing program) 2021/09/10 20:44:46 fetching corpus: 3450, signal 503068/582504 (executing program) 2021/09/10 20:44:46 fetching corpus: 3500, signal 505043/585394 (executing program) 2021/09/10 20:44:46 fetching corpus: 3550, signal 508018/589187 (executing program) 2021/09/10 20:44:46 fetching corpus: 3600, signal 510561/592557 (executing program) 2021/09/10 20:44:46 fetching corpus: 3650, signal 512640/595494 (executing program) 2021/09/10 20:44:47 fetching corpus: 3700, signal 515947/599542 (executing program) 2021/09/10 20:44:47 fetching corpus: 3750, signal 518325/602710 (executing program) 2021/09/10 20:44:47 fetching corpus: 3800, signal 520818/606023 (executing program) 2021/09/10 20:44:47 fetching corpus: 3850, signal 524139/610055 (executing program) 2021/09/10 20:44:47 fetching corpus: 3900, signal 527302/613903 (executing program) 2021/09/10 20:44:47 fetching corpus: 3950, signal 529631/617054 (executing program) 2021/09/10 20:44:48 fetching corpus: 4000, signal 531210/619516 (executing program) 2021/09/10 20:44:48 fetching corpus: 4050, signal 533762/622793 (executing program) 2021/09/10 20:44:48 fetching corpus: 4100, signal 535529/625431 (executing program) 2021/09/10 20:44:48 fetching corpus: 4150, signal 537903/628603 (executing program) 2021/09/10 20:44:48 fetching corpus: 4200, signal 539782/631286 (executing program) 2021/09/10 20:44:48 fetching corpus: 4250, signal 543034/635186 (executing program) 2021/09/10 20:44:48 fetching corpus: 4300, signal 544834/637745 (executing program) 2021/09/10 20:44:49 fetching corpus: 4350, signal 547543/641142 (executing program) 2021/09/10 20:44:49 fetching corpus: 4400, signal 549844/644153 (executing program) 2021/09/10 20:44:49 fetching corpus: 4450, signal 551194/646369 (executing program) 2021/09/10 20:44:49 fetching corpus: 4500, signal 553458/649355 (executing program) 2021/09/10 20:44:49 fetching corpus: 4550, signal 556963/653341 (executing program) 2021/09/10 20:44:49 fetching corpus: 4600, signal 559391/656385 (executing program) 2021/09/10 20:44:49 fetching corpus: 4650, signal 561417/659162 (executing program) 2021/09/10 20:44:49 fetching corpus: 4700, signal 563571/662006 (executing program) 2021/09/10 20:44:50 fetching corpus: 4750, signal 565579/664722 (executing program) 2021/09/10 20:44:50 fetching corpus: 4800, signal 567755/667594 (executing program) 2021/09/10 20:44:50 fetching corpus: 4850, signal 569685/670260 (executing program) 2021/09/10 20:44:50 fetching corpus: 4900, signal 570972/672327 (executing program) 2021/09/10 20:44:50 fetching corpus: 4950, signal 573290/675260 (executing program) 2021/09/10 20:44:50 fetching corpus: 5000, signal 576166/678676 (executing program) 2021/09/10 20:44:50 fetching corpus: 5050, signal 578480/681604 (executing program) 2021/09/10 20:44:50 fetching corpus: 5100, signal 579911/683838 (executing program) 2021/09/10 20:44:50 fetching corpus: 5150, signal 581837/686518 (executing program) 2021/09/10 20:44:51 fetching corpus: 5200, signal 586034/691064 (executing program) 2021/09/10 20:44:51 fetching corpus: 5250, signal 587683/693372 (executing program) 2021/09/10 20:44:51 fetching corpus: 5300, signal 589577/695917 (executing program) 2021/09/10 20:44:51 fetching corpus: 5350, signal 591477/698480 (executing program) 2021/09/10 20:44:51 fetching corpus: 5400, signal 593211/700912 (executing program) 2021/09/10 20:44:51 fetching corpus: 5450, signal 595303/703601 (executing program) 2021/09/10 20:44:51 fetching corpus: 5500, signal 599029/707656 (executing program) 2021/09/10 20:44:51 fetching corpus: 5550, signal 600508/709785 (executing program) 2021/09/10 20:44:51 fetching corpus: 5600, signal 602252/712135 (executing program) 2021/09/10 20:44:52 fetching corpus: 5650, signal 604942/715313 (executing program) 2021/09/10 20:44:52 fetching corpus: 5700, signal 607173/718109 (executing program) 2021/09/10 20:44:52 fetching corpus: 5750, signal 609356/720865 (executing program) 2021/09/10 20:44:52 fetching corpus: 5800, signal 610798/722984 (executing program) 2021/09/10 20:44:52 fetching corpus: 5850, signal 612015/724945 (executing program) 2021/09/10 20:44:52 fetching corpus: 5900, signal 613635/727216 (executing program) 2021/09/10 20:44:52 fetching corpus: 5950, signal 615673/729771 (executing program) 2021/09/10 20:44:52 fetching corpus: 6000, signal 616825/731629 (executing program) 2021/09/10 20:44:52 fetching corpus: 6050, signal 618435/733853 (executing program) 2021/09/10 20:44:53 fetching corpus: 6100, signal 620426/736402 (executing program) 2021/09/10 20:44:53 fetching corpus: 6150, signal 622048/738629 (executing program) 2021/09/10 20:44:53 fetching corpus: 6200, signal 623264/740528 (executing program) 2021/09/10 20:44:53 fetching corpus: 6250, signal 624605/742459 (executing program) 2021/09/10 20:44:53 fetching corpus: 6300, signal 625834/744325 (executing program) 2021/09/10 20:44:53 fetching corpus: 6350, signal 627160/746335 (executing program) 2021/09/10 20:44:53 fetching corpus: 6400, signal 628330/748205 (executing program) 2021/09/10 20:44:53 fetching corpus: 6450, signal 630255/750656 (executing program) 2021/09/10 20:44:53 fetching corpus: 6500, signal 631350/752446 (executing program) 2021/09/10 20:44:53 fetching corpus: 6550, signal 632777/754487 (executing program) 2021/09/10 20:44:54 fetching corpus: 6600, signal 634153/756462 (executing program) 2021/09/10 20:44:54 fetching corpus: 6650, signal 635557/758467 (executing program) 2021/09/10 20:44:54 fetching corpus: 6700, signal 636813/760366 (executing program) 2021/09/10 20:44:54 fetching corpus: 6750, signal 638393/762518 (executing program) 2021/09/10 20:44:54 fetching corpus: 6800, signal 639898/764588 (executing program) 2021/09/10 20:44:54 fetching corpus: 6850, signal 641521/766721 (executing program) 2021/09/10 20:44:54 fetching corpus: 6900, signal 643140/768857 (executing program) 2021/09/10 20:44:54 fetching corpus: 6950, signal 644767/771018 (executing program) 2021/09/10 20:44:54 fetching corpus: 7000, signal 646088/772921 (executing program) 2021/09/10 20:44:54 fetching corpus: 7050, signal 647415/774849 (executing program) 2021/09/10 20:44:54 fetching corpus: 7100, signal 648595/776615 (executing program) 2021/09/10 20:44:55 fetching corpus: 7150, signal 649922/778519 (executing program) 2021/09/10 20:44:55 fetching corpus: 7200, signal 651090/780286 (executing program) 2021/09/10 20:44:55 fetching corpus: 7250, signal 652386/782198 (executing program) 2021/09/10 20:44:55 fetching corpus: 7300, signal 653702/784069 (executing program) 2021/09/10 20:44:55 fetching corpus: 7350, signal 655474/786295 (executing program) 2021/09/10 20:44:55 fetching corpus: 7400, signal 657310/788534 (executing program) 2021/09/10 20:44:55 fetching corpus: 7450, signal 659238/790886 (executing program) 2021/09/10 20:44:55 fetching corpus: 7500, signal 660720/792884 (executing program) 2021/09/10 20:44:56 fetching corpus: 7550, signal 661742/794507 (executing program) 2021/09/10 20:44:56 fetching corpus: 7600, signal 662606/796027 (executing program) 2021/09/10 20:44:56 fetching corpus: 7650, signal 664450/798261 (executing program) 2021/09/10 20:44:56 fetching corpus: 7700, signal 666268/800490 (executing program) 2021/09/10 20:44:56 fetching corpus: 7750, signal 668085/802697 (executing program) 2021/09/10 20:44:56 fetching corpus: 7800, signal 669138/804329 (executing program) 2021/09/10 20:44:56 fetching corpus: 7850, signal 671409/806939 (executing program) 2021/09/10 20:44:56 fetching corpus: 7900, signal 672858/808863 (executing program) 2021/09/10 20:44:56 fetching corpus: 7950, signal 674298/810779 (executing program) 2021/09/10 20:44:57 fetching corpus: 8000, signal 675211/812289 (executing program) 2021/09/10 20:44:57 fetching corpus: 8050, signal 676369/813969 (executing program) 2021/09/10 20:44:57 fetching corpus: 8100, signal 678170/816094 (executing program) 2021/09/10 20:44:57 fetching corpus: 8150, signal 680088/818321 (executing program) 2021/09/10 20:44:57 fetching corpus: 8200, signal 681239/819985 (executing program) 2021/09/10 20:44:57 fetching corpus: 8250, signal 682409/821642 (executing program) 2021/09/10 20:44:57 fetching corpus: 8300, signal 683340/823210 (executing program) 2021/09/10 20:44:58 fetching corpus: 8350, signal 684105/824568 (executing program) 2021/09/10 20:44:58 fetching corpus: 8400, signal 685045/826104 (executing program) 2021/09/10 20:44:58 fetching corpus: 8450, signal 686452/827918 (executing program) 2021/09/10 20:44:58 fetching corpus: 8500, signal 688181/829989 (executing program) 2021/09/10 20:44:58 fetching corpus: 8550, signal 689621/831791 (executing program) 2021/09/10 20:44:58 fetching corpus: 8600, signal 690984/833587 (executing program) 2021/09/10 20:44:58 fetching corpus: 8650, signal 692355/835392 (executing program) 2021/09/10 20:44:58 fetching corpus: 8700, signal 693780/837224 (executing program) 2021/09/10 20:44:59 fetching corpus: 8750, signal 695128/838992 (executing program) 2021/09/10 20:44:59 fetching corpus: 8800, signal 695932/840391 (executing program) 2021/09/10 20:44:59 fetching corpus: 8850, signal 697377/842248 (executing program) 2021/09/10 20:44:59 fetching corpus: 8900, signal 698526/843853 (executing program) 2021/09/10 20:44:59 fetching corpus: 8950, signal 699782/845549 (executing program) 2021/09/10 20:44:59 fetching corpus: 9000, signal 701160/847353 (executing program) 2021/09/10 20:45:00 fetching corpus: 9050, signal 702184/848889 (executing program) 2021/09/10 20:45:00 fetching corpus: 9100, signal 703803/850818 (executing program) 2021/09/10 20:45:00 fetching corpus: 9150, signal 704794/852336 (executing program) 2021/09/10 20:45:00 fetching corpus: 9200, signal 705748/853803 (executing program) 2021/09/10 20:45:00 fetching corpus: 9250, signal 706908/855407 (executing program) 2021/09/10 20:45:00 fetching corpus: 9300, signal 708137/857036 (executing program) 2021/09/10 20:45:00 fetching corpus: 9350, signal 709410/858726 (executing program) 2021/09/10 20:45:00 fetching corpus: 9400, signal 710836/860465 (executing program) 2021/09/10 20:45:01 fetching corpus: 9450, signal 712255/862191 (executing program) 2021/09/10 20:45:01 fetching corpus: 9500, signal 713161/863616 (executing program) 2021/09/10 20:45:01 fetching corpus: 9550, signal 714525/865330 (executing program) 2021/09/10 20:45:01 fetching corpus: 9600, signal 716116/867166 (executing program) 2021/09/10 20:45:01 fetching corpus: 9650, signal 717325/868762 (executing program) 2021/09/10 20:45:01 fetching corpus: 9700, signal 718436/870287 (executing program) 2021/09/10 20:45:01 fetching corpus: 9750, signal 719911/872127 (executing program) 2021/09/10 20:45:01 fetching corpus: 9800, signal 721017/873692 (executing program) 2021/09/10 20:45:02 fetching corpus: 9850, signal 722202/875290 (executing program) 2021/09/10 20:45:02 fetching corpus: 9900, signal 723329/876823 (executing program) 2021/09/10 20:45:02 fetching corpus: 9950, signal 724923/878657 (executing program) 2021/09/10 20:45:02 fetching corpus: 10000, signal 725802/880055 (executing program) 2021/09/10 20:45:02 fetching corpus: 10050, signal 726986/881599 (executing program) 2021/09/10 20:45:02 fetching corpus: 10100, signal 728104/883072 (executing program) 2021/09/10 20:45:02 fetching corpus: 10150, signal 729203/884583 (executing program) 2021/09/10 20:45:02 fetching corpus: 10200, signal 730145/885975 (executing program) 2021/09/10 20:45:03 fetching corpus: 10250, signal 731158/887393 (executing program) 2021/09/10 20:45:03 fetching corpus: 10300, signal 732483/889000 (executing program) 2021/09/10 20:45:03 fetching corpus: 10350, signal 733535/890481 (executing program) 2021/09/10 20:45:03 fetching corpus: 10400, signal 734465/891868 (executing program) 2021/09/10 20:45:03 fetching corpus: 10450, signal 735141/893088 (executing program) 2021/09/10 20:45:03 fetching corpus: 10500, signal 736462/894707 (executing program) 2021/09/10 20:45:03 fetching corpus: 10550, signal 737469/896148 (executing program) 2021/09/10 20:45:03 fetching corpus: 10600, signal 738865/897807 (executing program) 2021/09/10 20:45:03 fetching corpus: 10650, signal 740372/899543 (executing program) 2021/09/10 20:45:03 fetching corpus: 10700, signal 741524/901042 (executing program) 2021/09/10 20:45:04 fetching corpus: 10750, signal 742369/902345 (executing program) 2021/09/10 20:45:04 fetching corpus: 10800, signal 743278/903658 (executing program) 2021/09/10 20:45:04 fetching corpus: 10850, signal 744350/905071 (executing program) 2021/09/10 20:45:04 fetching corpus: 10900, signal 745213/906377 (executing program) 2021/09/10 20:45:04 fetching corpus: 10950, signal 746107/907697 (executing program) 2021/09/10 20:45:04 fetching corpus: 11000, signal 747226/909137 (executing program) 2021/09/10 20:45:04 fetching corpus: 11050, signal 748171/910487 (executing program) 2021/09/10 20:45:04 fetching corpus: 11100, signal 749205/911868 (executing program) 2021/09/10 20:45:04 fetching corpus: 11150, signal 750227/913256 (executing program) 2021/09/10 20:45:05 fetching corpus: 11200, signal 751011/914506 (executing program) 2021/09/10 20:45:05 fetching corpus: 11250, signal 751862/915765 (executing program) 2021/09/10 20:45:05 fetching corpus: 11300, signal 752818/917064 (executing program) 2021/09/10 20:45:05 fetching corpus: 11350, signal 753585/918272 (executing program) 2021/09/10 20:45:05 fetching corpus: 11400, signal 754664/919667 (executing program) 2021/09/10 20:45:05 fetching corpus: 11450, signal 755225/920764 (executing program) 2021/09/10 20:45:05 fetching corpus: 11500, signal 755811/921864 (executing program) 2021/09/10 20:45:05 fetching corpus: 11550, signal 756745/923146 (executing program) 2021/09/10 20:45:05 fetching corpus: 11600, signal 757886/924572 (executing program) 2021/09/10 20:45:06 fetching corpus: 11650, signal 758834/925876 (executing program) 2021/09/10 20:45:06 fetching corpus: 11700, signal 760284/927523 (executing program) 2021/09/10 20:45:06 fetching corpus: 11750, signal 761036/928714 (executing program) 2021/09/10 20:45:06 fetching corpus: 11800, signal 762115/930084 (executing program) 2021/09/10 20:45:06 fetching corpus: 11850, signal 763515/931644 (executing program) 2021/09/10 20:45:06 fetching corpus: 11900, signal 764254/932775 (executing program) 2021/09/10 20:45:06 fetching corpus: 11950, signal 765029/933909 (executing program) 2021/09/10 20:45:06 fetching corpus: 12000, signal 765986/935163 (executing program) 2021/09/10 20:45:06 fetching corpus: 12050, signal 766715/936319 (executing program) 2021/09/10 20:45:07 fetching corpus: 12100, signal 767570/937550 (executing program) 2021/09/10 20:45:07 fetching corpus: 12150, signal 768348/938721 (executing program) 2021/09/10 20:45:07 fetching corpus: 12200, signal 769109/939861 (executing program) 2021/09/10 20:45:07 fetching corpus: 12250, signal 769948/941080 (executing program) 2021/09/10 20:45:07 fetching corpus: 12300, signal 770650/942196 (executing program) 2021/09/10 20:45:07 fetching corpus: 12350, signal 771600/943468 (executing program) 2021/09/10 20:45:07 fetching corpus: 12400, signal 772800/944902 (executing program) 2021/09/10 20:45:07 fetching corpus: 12450, signal 773475/946015 (executing program) 2021/09/10 20:45:07 fetching corpus: 12500, signal 774257/947152 (executing program) 2021/09/10 20:45:08 fetching corpus: 12549, signal 774952/948249 (executing program) 2021/09/10 20:45:08 fetching corpus: 12599, signal 775872/949446 (executing program) 2021/09/10 20:45:08 fetching corpus: 12649, signal 776643/950559 (executing program) 2021/09/10 20:45:08 fetching corpus: 12699, signal 777602/951783 (executing program) 2021/09/10 20:45:08 fetching corpus: 12749, signal 778327/952866 (executing program) 2021/09/10 20:45:08 fetching corpus: 12799, signal 779066/954027 (executing program) 2021/09/10 20:45:08 fetching corpus: 12849, signal 780032/955231 (executing program) 2021/09/10 20:45:08 fetching corpus: 12899, signal 781081/956537 (executing program) 2021/09/10 20:45:08 fetching corpus: 12949, signal 782008/957774 (executing program) 2021/09/10 20:45:09 fetching corpus: 12999, signal 783212/959099 (executing program) 2021/09/10 20:45:09 fetching corpus: 13049, signal 783921/960149 (executing program) 2021/09/10 20:45:09 fetching corpus: 13099, signal 784616/961208 (executing program) 2021/09/10 20:45:09 fetching corpus: 13149, signal 785525/962384 (executing program) 2021/09/10 20:45:09 fetching corpus: 13199, signal 786304/963482 (executing program) 2021/09/10 20:45:09 fetching corpus: 13249, signal 787237/964659 (executing program) 2021/09/10 20:45:09 fetching corpus: 13299, signal 788829/966235 (executing program) 2021/09/10 20:45:09 fetching corpus: 13349, signal 789491/967246 (executing program) 2021/09/10 20:45:09 fetching corpus: 13399, signal 790199/968267 (executing program) 2021/09/10 20:45:10 fetching corpus: 13449, signal 791172/969499 (executing program) 2021/09/10 20:45:10 fetching corpus: 13499, signal 791867/970601 (executing program) 2021/09/10 20:45:10 fetching corpus: 13549, signal 793049/971895 (executing program) 2021/09/10 20:45:10 fetching corpus: 13599, signal 793835/973000 (executing program) 2021/09/10 20:45:10 fetching corpus: 13649, signal 794715/974135 (executing program) 2021/09/10 20:45:10 fetching corpus: 13699, signal 795313/975108 (executing program) 2021/09/10 20:45:10 fetching corpus: 13749, signal 796152/976211 (executing program) 2021/09/10 20:45:11 fetching corpus: 13799, signal 797335/977511 (executing program) 2021/09/10 20:45:11 fetching corpus: 13849, signal 797841/978413 (executing program) 2021/09/10 20:45:11 fetching corpus: 13899, signal 798847/979609 (executing program) 2021/09/10 20:45:11 fetching corpus: 13949, signal 799630/980705 (executing program) 2021/09/10 20:45:11 fetching corpus: 13999, signal 800459/981813 (executing program) 2021/09/10 20:45:11 fetching corpus: 14049, signal 801069/982783 (executing program) 2021/09/10 20:45:12 fetching corpus: 14099, signal 801812/983779 (executing program) 2021/09/10 20:45:12 fetching corpus: 14149, signal 802900/984915 (executing program) 2021/09/10 20:45:12 fetching corpus: 14199, signal 803947/986064 (executing program) 2021/09/10 20:45:12 fetching corpus: 14249, signal 805013/987250 (executing program) 2021/09/10 20:45:12 fetching corpus: 14299, signal 805862/988333 (executing program) 2021/09/10 20:45:12 fetching corpus: 14349, signal 807292/989715 (executing program) 2021/09/10 20:45:12 fetching corpus: 14399, signal 808056/990750 (executing program) 2021/09/10 20:45:13 fetching corpus: 14449, signal 808723/991748 (executing program) 2021/09/10 20:45:13 fetching corpus: 14499, signal 809354/992678 (executing program) 2021/09/10 20:45:13 fetching corpus: 14549, signal 810164/993707 (executing program) 2021/09/10 20:45:13 fetching corpus: 14599, signal 810895/994748 (executing program) 2021/09/10 20:45:13 fetching corpus: 14649, signal 811418/995630 (executing program) 2021/09/10 20:45:13 fetching corpus: 14699, signal 811905/996445 (executing program) 2021/09/10 20:45:13 fetching corpus: 14749, signal 812841/997554 (executing program) 2021/09/10 20:45:13 fetching corpus: 14799, signal 813575/998535 (executing program) 2021/09/10 20:45:13 fetching corpus: 14849, signal 814160/999429 (executing program) 2021/09/10 20:45:13 fetching corpus: 14899, signal 814748/1000345 (executing program) 2021/09/10 20:45:14 fetching corpus: 14949, signal 815353/1001282 (executing program) 2021/09/10 20:45:14 fetching corpus: 14999, signal 815956/1002208 (executing program) 2021/09/10 20:45:14 fetching corpus: 15049, signal 816870/1003304 (executing program) 2021/09/10 20:45:14 fetching corpus: 15099, signal 818288/1004605 (executing program) 2021/09/10 20:45:14 fetching corpus: 15149, signal 818978/1005547 (executing program) 2021/09/10 20:45:14 fetching corpus: 15199, signal 819788/1006555 (executing program) 2021/09/10 20:45:14 fetching corpus: 15249, signal 820346/1007454 (executing program) 2021/09/10 20:45:14 fetching corpus: 15299, signal 822023/1008888 (executing program) 2021/09/10 20:45:14 fetching corpus: 15349, signal 822700/1009844 (executing program) 2021/09/10 20:45:15 fetching corpus: 15399, signal 823296/1010766 (executing program) 2021/09/10 20:45:15 fetching corpus: 15449, signal 824435/1011924 (executing program) 2021/09/10 20:45:15 fetching corpus: 15499, signal 825075/1012872 (executing program) 2021/09/10 20:45:15 fetching corpus: 15549, signal 825788/1013794 (executing program) 2021/09/10 20:45:15 fetching corpus: 15599, signal 826288/1014630 (executing program) 2021/09/10 20:45:15 fetching corpus: 15649, signal 826932/1015581 (executing program) 2021/09/10 20:45:15 fetching corpus: 15699, signal 827928/1016675 (executing program) 2021/09/10 20:45:15 fetching corpus: 15749, signal 828828/1017684 (executing program) 2021/09/10 20:45:15 fetching corpus: 15799, signal 829635/1018673 (executing program) 2021/09/10 20:45:15 fetching corpus: 15849, signal 830412/1019626 (executing program) 2021/09/10 20:45:15 fetching corpus: 15899, signal 831761/1020845 (executing program) 2021/09/10 20:45:16 fetching corpus: 15949, signal 832259/1021624 (executing program) 2021/09/10 20:45:16 fetching corpus: 15999, signal 832987/1022563 (executing program) 2021/09/10 20:45:16 fetching corpus: 16049, signal 833625/1023449 (executing program) 2021/09/10 20:45:16 fetching corpus: 16099, signal 834333/1024366 (executing program) 2021/09/10 20:45:16 fetching corpus: 16149, signal 834984/1025270 (executing program) 2021/09/10 20:45:16 fetching corpus: 16199, signal 835824/1026209 (executing program) 2021/09/10 20:45:16 fetching corpus: 16249, signal 836484/1027103 (executing program) 2021/09/10 20:45:16 fetching corpus: 16299, signal 837076/1027941 (executing program) 2021/09/10 20:45:16 fetching corpus: 16349, signal 838011/1028943 (executing program) 2021/09/10 20:45:16 fetching corpus: 16399, signal 838635/1029791 (executing program) 2021/09/10 20:45:17 fetching corpus: 16449, signal 839252/1030630 (executing program) 2021/09/10 20:45:17 fetching corpus: 16499, signal 839946/1031492 (executing program) 2021/09/10 20:45:17 fetching corpus: 16549, signal 840673/1032374 (executing program) 2021/09/10 20:45:17 fetching corpus: 16599, signal 841552/1033370 (executing program) 2021/09/10 20:45:17 fetching corpus: 16649, signal 841987/1034138 (executing program) 2021/09/10 20:45:17 fetching corpus: 16699, signal 842722/1035029 (executing program) 2021/09/10 20:45:17 fetching corpus: 16749, signal 843389/1035872 (executing program) 2021/09/10 20:45:17 fetching corpus: 16799, signal 843916/1036707 (executing program) 2021/09/10 20:45:17 fetching corpus: 16849, signal 844750/1037622 (executing program) 2021/09/10 20:45:18 fetching corpus: 16899, signal 845242/1038370 (executing program) 2021/09/10 20:45:18 fetching corpus: 16949, signal 845819/1039166 (executing program) 2021/09/10 20:45:18 fetching corpus: 16999, signal 846570/1040048 (executing program) 2021/09/10 20:45:18 fetching corpus: 17049, signal 847095/1040857 (executing program) 2021/09/10 20:45:18 fetching corpus: 17099, signal 847687/1041653 (executing program) 2021/09/10 20:45:18 fetching corpus: 17149, signal 848633/1042622 (executing program) 2021/09/10 20:45:18 fetching corpus: 17199, signal 849455/1043565 (executing program) 2021/09/10 20:45:19 fetching corpus: 17249, signal 849982/1044328 (executing program) 2021/09/10 20:45:19 fetching corpus: 17299, signal 851063/1045331 (executing program) 2021/09/10 20:45:19 fetching corpus: 17349, signal 851952/1046238 (executing program) 2021/09/10 20:45:19 fetching corpus: 17399, signal 852785/1047171 (executing program) 2021/09/10 20:45:19 fetching corpus: 17449, signal 853615/1048077 (executing program) 2021/09/10 20:45:19 fetching corpus: 17499, signal 855328/1049341 (executing program) 2021/09/10 20:45:19 fetching corpus: 17549, signal 856108/1050248 (executing program) 2021/09/10 20:45:19 fetching corpus: 17599, signal 857026/1051185 (executing program) 2021/09/10 20:45:20 fetching corpus: 17649, signal 857697/1052056 (executing program) 2021/09/10 20:45:20 fetching corpus: 17699, signal 858517/1052953 (executing program) 2021/09/10 20:45:20 fetching corpus: 17749, signal 859074/1053699 (executing program) 2021/09/10 20:45:20 fetching corpus: 17799, signal 859662/1054498 (executing program) 2021/09/10 20:45:20 fetching corpus: 17849, signal 860631/1055427 (executing program) 2021/09/10 20:45:21 fetching corpus: 17899, signal 861397/1056292 (executing program) 2021/09/10 20:45:21 fetching corpus: 17949, signal 862083/1057118 (executing program) 2021/09/10 20:45:21 fetching corpus: 17999, signal 862648/1057869 (executing program) 2021/09/10 20:45:21 fetching corpus: 18049, signal 863312/1058681 (executing program) 2021/09/10 20:45:21 fetching corpus: 18099, signal 864125/1059550 (executing program) 2021/09/10 20:45:22 fetching corpus: 18149, signal 864723/1060287 (executing program) 2021/09/10 20:45:22 fetching corpus: 18199, signal 865266/1061009 (executing program) 2021/09/10 20:45:22 fetching corpus: 18249, signal 866563/1062067 (executing program) 2021/09/10 20:45:22 fetching corpus: 18299, signal 867617/1063011 (executing program) 2021/09/10 20:45:22 fetching corpus: 18349, signal 868348/1063867 (executing program) 2021/09/10 20:45:22 fetching corpus: 18399, signal 869587/1064876 (executing program) 2021/09/10 20:45:23 fetching corpus: 18449, signal 870834/1065895 (executing program) 2021/09/10 20:45:23 fetching corpus: 18499, signal 871445/1066689 (executing program) 2021/09/10 20:45:23 fetching corpus: 18549, signal 871977/1067451 (executing program) 2021/09/10 20:45:23 fetching corpus: 18599, signal 872451/1068182 (executing program) 2021/09/10 20:45:23 fetching corpus: 18649, signal 873371/1069066 (executing program) 2021/09/10 20:45:23 fetching corpus: 18699, signal 874247/1069913 (executing program) 2021/09/10 20:45:23 fetching corpus: 18749, signal 874791/1070671 (executing program) 2021/09/10 20:45:23 fetching corpus: 18799, signal 875551/1071447 (executing program) 2021/09/10 20:45:23 fetching corpus: 18849, signal 876205/1072192 (executing program) 2021/09/10 20:45:24 fetching corpus: 18899, signal 876792/1072893 (executing program) 2021/09/10 20:45:24 fetching corpus: 18949, signal 877300/1073622 (executing program) 2021/09/10 20:45:24 fetching corpus: 18999, signal 878004/1074388 (executing program) 2021/09/10 20:45:24 fetching corpus: 19049, signal 878745/1075163 (executing program) 2021/09/10 20:45:24 fetching corpus: 19099, signal 879536/1075933 (executing program) 2021/09/10 20:45:24 fetching corpus: 19149, signal 879904/1076595 (executing program) 2021/09/10 20:45:24 fetching corpus: 19199, signal 881251/1077573 (executing program) 2021/09/10 20:45:25 fetching corpus: 19249, signal 882069/1078348 (executing program) 2021/09/10 20:45:25 fetching corpus: 19299, signal 883560/1079413 (executing program) 2021/09/10 20:45:25 fetching corpus: 19349, signal 884061/1080099 (executing program) 2021/09/10 20:45:25 fetching corpus: 19399, signal 885166/1080939 (executing program) 2021/09/10 20:45:25 fetching corpus: 19449, signal 885914/1081688 (executing program) 2021/09/10 20:45:25 fetching corpus: 19499, signal 886754/1082477 (executing program) 2021/09/10 20:45:25 fetching corpus: 19549, signal 887227/1083164 (executing program) 2021/09/10 20:45:25 fetching corpus: 19599, signal 888020/1083972 (executing program) 2021/09/10 20:45:25 fetching corpus: 19649, signal 888554/1084647 (executing program) 2021/09/10 20:45:26 fetching corpus: 19699, signal 890788/1085898 (executing program) 2021/09/10 20:45:26 fetching corpus: 19749, signal 891658/1086651 (executing program) 2021/09/10 20:45:26 fetching corpus: 19799, signal 892452/1087423 (executing program) 2021/09/10 20:45:26 fetching corpus: 19849, signal 893634/1088268 (executing program) 2021/09/10 20:45:26 fetching corpus: 19899, signal 894369/1088973 (executing program) 2021/09/10 20:45:26 fetching corpus: 19949, signal 894782/1089617 (executing program) 2021/09/10 20:45:26 fetching corpus: 19999, signal 895383/1090300 (executing program) 2021/09/10 20:45:26 fetching corpus: 20049, signal 895824/1090930 (executing program) 2021/09/10 20:45:26 fetching corpus: 20099, signal 896346/1091601 (executing program) 2021/09/10 20:45:27 fetching corpus: 20149, signal 896970/1092301 (executing program) 2021/09/10 20:45:27 fetching corpus: 20199, signal 897452/1092939 (executing program) 2021/09/10 20:45:27 fetching corpus: 20249, signal 898131/1093620 (executing program) 2021/09/10 20:45:27 fetching corpus: 20299, signal 898513/1094188 (executing program) 2021/09/10 20:45:27 fetching corpus: 20349, signal 899179/1094879 (executing program) 2021/09/10 20:45:27 fetching corpus: 20399, signal 899768/1095539 (executing program) 2021/09/10 20:45:27 fetching corpus: 20449, signal 901012/1096406 (executing program) 2021/09/10 20:45:27 fetching corpus: 20499, signal 901652/1097084 (executing program) 2021/09/10 20:45:28 fetching corpus: 20549, signal 902099/1097661 (executing program) 2021/09/10 20:45:28 fetching corpus: 20599, signal 902686/1098297 (executing program) 2021/09/10 20:45:28 fetching corpus: 20649, signal 903196/1098942 (executing program) 2021/09/10 20:45:28 fetching corpus: 20699, signal 903549/1099528 (executing program) 2021/09/10 20:45:28 fetching corpus: 20749, signal 904115/1100143 (executing program) 2021/09/10 20:45:28 fetching corpus: 20799, signal 904949/1100867 (executing program) 2021/09/10 20:45:28 fetching corpus: 20849, signal 905577/1101491 (executing program) 2021/09/10 20:45:28 fetching corpus: 20899, signal 906073/1102107 (executing program) 2021/09/10 20:45:28 fetching corpus: 20949, signal 906740/1102766 (executing program) 2021/09/10 20:45:28 fetching corpus: 20999, signal 907335/1103368 (executing program) 2021/09/10 20:45:29 fetching corpus: 21049, signal 907880/1103958 (executing program) 2021/09/10 20:45:29 fetching corpus: 21099, signal 908392/1104564 (executing program) 2021/09/10 20:45:29 fetching corpus: 21149, signal 908826/1105115 (executing program) 2021/09/10 20:45:29 fetching corpus: 21199, signal 909816/1105850 (executing program) 2021/09/10 20:45:29 fetching corpus: 21249, signal 910223/1106411 (executing program) 2021/09/10 20:45:29 fetching corpus: 21299, signal 910991/1107143 (executing program) 2021/09/10 20:45:29 fetching corpus: 21349, signal 912220/1107955 (executing program) 2021/09/10 20:45:29 fetching corpus: 21399, signal 913079/1108690 (executing program) 2021/09/10 20:45:30 fetching corpus: 21449, signal 913636/1109311 (executing program) 2021/09/10 20:45:30 fetching corpus: 21499, signal 914074/1109902 (executing program) 2021/09/10 20:45:30 fetching corpus: 21549, signal 914601/1110483 (executing program) 2021/09/10 20:45:30 fetching corpus: 21599, signal 915232/1111093 (executing program) 2021/09/10 20:45:30 fetching corpus: 21649, signal 916098/1111775 (executing program) 2021/09/10 20:45:30 fetching corpus: 21699, signal 916826/1112424 (executing program) 2021/09/10 20:45:30 fetching corpus: 21749, signal 917298/1113002 (executing program) 2021/09/10 20:45:31 fetching corpus: 21799, signal 917847/1113616 (executing program) 2021/09/10 20:45:31 fetching corpus: 21849, signal 918306/1114182 (executing program) 2021/09/10 20:45:31 fetching corpus: 21899, signal 918834/1114796 (executing program) 2021/09/10 20:45:31 fetching corpus: 21949, signal 919307/1115377 (executing program) 2021/09/10 20:45:31 fetching corpus: 21999, signal 920392/1116062 (executing program) 2021/09/10 20:45:31 fetching corpus: 22049, signal 920868/1116611 (executing program) 2021/09/10 20:45:31 fetching corpus: 22099, signal 921367/1117187 (executing program) 2021/09/10 20:45:31 fetching corpus: 22149, signal 921889/1117745 (executing program) 2021/09/10 20:45:31 fetching corpus: 22199, signal 922297/1118294 (executing program) 2021/09/10 20:45:31 fetching corpus: 22249, signal 923177/1118937 (executing program) 2021/09/10 20:45:32 fetching corpus: 22299, signal 923701/1119499 (executing program) 2021/09/10 20:45:32 fetching corpus: 22349, signal 924174/1120044 (executing program) 2021/09/10 20:45:32 fetching corpus: 22399, signal 925166/1120690 (executing program) 2021/09/10 20:45:32 fetching corpus: 22449, signal 925821/1121288 (executing program) 2021/09/10 20:45:32 fetching corpus: 22499, signal 926413/1121819 (executing program) 2021/09/10 20:45:32 fetching corpus: 22549, signal 926902/1122401 (executing program) 2021/09/10 20:45:33 fetching corpus: 22599, signal 927571/1122972 (executing program) 2021/09/10 20:45:33 fetching corpus: 22649, signal 928054/1123500 (executing program) 2021/09/10 20:45:33 fetching corpus: 22699, signal 928603/1124054 (executing program) 2021/09/10 20:45:33 fetching corpus: 22749, signal 929210/1124647 (executing program) 2021/09/10 20:45:33 fetching corpus: 22799, signal 929954/1125271 (executing program) 2021/09/10 20:45:33 fetching corpus: 22849, signal 930468/1125822 (executing program) 2021/09/10 20:45:33 fetching corpus: 22899, signal 931440/1126470 (executing program) 2021/09/10 20:45:34 fetching corpus: 22949, signal 931956/1127002 (executing program) 2021/09/10 20:45:34 fetching corpus: 22999, signal 932866/1127627 (executing program) 2021/09/10 20:45:34 fetching corpus: 23049, signal 933419/1128153 (executing program) 2021/09/10 20:45:34 fetching corpus: 23099, signal 933749/1128655 (executing program) 2021/09/10 20:45:34 fetching corpus: 23149, signal 934183/1129149 (executing program) 2021/09/10 20:45:34 fetching corpus: 23199, signal 934730/1129702 (executing program) 2021/09/10 20:45:34 fetching corpus: 23249, signal 935111/1130188 (executing program) 2021/09/10 20:45:34 fetching corpus: 23299, signal 935535/1130660 (executing program) 2021/09/10 20:45:35 fetching corpus: 23349, signal 936433/1131254 (executing program) 2021/09/10 20:45:35 fetching corpus: 23399, signal 936980/1131784 (executing program) 2021/09/10 20:45:35 fetching corpus: 23449, signal 937497/1132321 (executing program) 2021/09/10 20:45:35 fetching corpus: 23499, signal 938054/1132876 (executing program) 2021/09/10 20:45:35 fetching corpus: 23549, signal 938421/1133376 (executing program) 2021/09/10 20:45:35 fetching corpus: 23599, signal 938884/1133880 (executing program) 2021/09/10 20:45:35 fetching corpus: 23649, signal 939426/1134417 (executing program) 2021/09/10 20:45:35 fetching corpus: 23699, signal 939942/1134956 (executing program) 2021/09/10 20:45:35 fetching corpus: 23749, signal 940280/1135414 (executing program) 2021/09/10 20:45:36 fetching corpus: 23799, signal 941127/1135983 (executing program) 2021/09/10 20:45:36 fetching corpus: 23849, signal 941580/1136462 (executing program) 2021/09/10 20:45:36 fetching corpus: 23899, signal 941893/1136938 (executing program) 2021/09/10 20:45:36 fetching corpus: 23949, signal 942409/1137417 (executing program) 2021/09/10 20:45:36 fetching corpus: 23999, signal 943069/1137948 (executing program) 2021/09/10 20:45:36 fetching corpus: 24049, signal 943480/1138426 (executing program) 2021/09/10 20:45:36 fetching corpus: 24099, signal 944049/1138935 (executing program) 2021/09/10 20:45:36 fetching corpus: 24149, signal 944312/1139384 (executing program) 2021/09/10 20:45:36 fetching corpus: 24199, signal 945025/1139927 (executing program) 2021/09/10 20:45:36 fetching corpus: 24249, signal 945618/1140434 (executing program) 2021/09/10 20:45:36 fetching corpus: 24299, signal 946964/1141063 (executing program) 2021/09/10 20:45:37 fetching corpus: 24349, signal 947344/1141531 (executing program) 2021/09/10 20:45:37 fetching corpus: 24399, signal 947637/1141996 (executing program) 2021/09/10 20:45:37 fetching corpus: 24449, signal 948007/1142466 (executing program) 2021/09/10 20:45:37 fetching corpus: 24499, signal 948416/1142924 (executing program) 2021/09/10 20:45:37 fetching corpus: 24549, signal 948822/1143397 (executing program) 2021/09/10 20:45:37 fetching corpus: 24599, signal 949595/1143906 (executing program) 2021/09/10 20:45:37 fetching corpus: 24649, signal 950095/1144391 (executing program) syzkaller login: [ 132.512936][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.519430][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/10 20:45:37 fetching corpus: 24699, signal 950966/1144929 (executing program) 2021/09/10 20:45:37 fetching corpus: 24749, signal 951479/1145439 (executing program) 2021/09/10 20:45:38 fetching corpus: 24799, signal 951927/1145883 (executing program) 2021/09/10 20:45:38 fetching corpus: 24849, signal 952399/1146379 (executing program) 2021/09/10 20:45:38 fetching corpus: 24899, signal 952806/1146823 (executing program) 2021/09/10 20:45:38 fetching corpus: 24949, signal 953173/1147270 (executing program) 2021/09/10 20:45:38 fetching corpus: 24999, signal 953547/1147703 (executing program) 2021/09/10 20:45:38 fetching corpus: 25049, signal 953957/1148156 (executing program) 2021/09/10 20:45:38 fetching corpus: 25099, signal 954429/1148633 (executing program) 2021/09/10 20:45:38 fetching corpus: 25149, signal 954844/1149066 (executing program) 2021/09/10 20:45:38 fetching corpus: 25199, signal 955546/1149560 (executing program) 2021/09/10 20:45:39 fetching corpus: 25249, signal 956012/1150005 (executing program) 2021/09/10 20:45:39 fetching corpus: 25299, signal 956759/1150509 (executing program) 2021/09/10 20:45:39 fetching corpus: 25349, signal 957141/1150941 (executing program) 2021/09/10 20:45:39 fetching corpus: 25399, signal 957673/1151396 (executing program) 2021/09/10 20:45:39 fetching corpus: 25449, signal 958169/1151849 (executing program) 2021/09/10 20:45:39 fetching corpus: 25499, signal 958675/1152326 (executing program) 2021/09/10 20:45:39 fetching corpus: 25549, signal 959059/1152752 (executing program) 2021/09/10 20:45:39 fetching corpus: 25599, signal 959801/1153261 (executing program) 2021/09/10 20:45:39 fetching corpus: 25649, signal 960228/1153702 (executing program) 2021/09/10 20:45:39 fetching corpus: 25699, signal 960659/1154142 (executing program) 2021/09/10 20:45:39 fetching corpus: 25749, signal 960961/1154560 (executing program) 2021/09/10 20:45:39 fetching corpus: 25799, signal 961251/1154971 (executing program) 2021/09/10 20:45:40 fetching corpus: 25849, signal 961612/1155383 (executing program) 2021/09/10 20:45:40 fetching corpus: 25899, signal 961943/1155791 (executing program) 2021/09/10 20:45:40 fetching corpus: 25949, signal 962329/1156212 (executing program) 2021/09/10 20:45:40 fetching corpus: 25999, signal 962756/1156659 (executing program) 2021/09/10 20:45:40 fetching corpus: 26049, signal 963545/1157133 (executing program) 2021/09/10 20:45:40 fetching corpus: 26099, signal 963986/1157572 (executing program) 2021/09/10 20:45:40 fetching corpus: 26149, signal 964478/1157991 (executing program) 2021/09/10 20:45:40 fetching corpus: 26199, signal 964995/1158408 (executing program) 2021/09/10 20:45:41 fetching corpus: 26249, signal 965714/1158873 (executing program) 2021/09/10 20:45:41 fetching corpus: 26299, signal 966196/1159288 (executing program) 2021/09/10 20:45:41 fetching corpus: 26349, signal 967215/1159794 (executing program) 2021/09/10 20:45:41 fetching corpus: 26399, signal 967749/1160215 (executing program) 2021/09/10 20:45:41 fetching corpus: 26449, signal 968177/1160631 (executing program) 2021/09/10 20:45:41 fetching corpus: 26499, signal 968574/1161017 (executing program) 2021/09/10 20:45:41 fetching corpus: 26549, signal 969276/1161473 (executing program) 2021/09/10 20:45:41 fetching corpus: 26599, signal 969684/1161889 (executing program) 2021/09/10 20:45:41 fetching corpus: 26649, signal 970055/1162298 (executing program) 2021/09/10 20:45:42 fetching corpus: 26699, signal 970418/1162663 (executing program) 2021/09/10 20:45:42 fetching corpus: 26749, signal 970771/1163063 (executing program) 2021/09/10 20:45:42 fetching corpus: 26799, signal 971064/1163484 (executing program) 2021/09/10 20:45:42 fetching corpus: 26849, signal 972286/1163932 (executing program) 2021/09/10 20:45:42 fetching corpus: 26899, signal 972874/1164318 (executing program) 2021/09/10 20:45:42 fetching corpus: 26949, signal 973291/1164706 (executing program) 2021/09/10 20:45:42 fetching corpus: 26999, signal 973585/1165090 (executing program) 2021/09/10 20:45:42 fetching corpus: 27049, signal 974286/1165495 (executing program) 2021/09/10 20:45:42 fetching corpus: 27099, signal 974895/1165914 (executing program) 2021/09/10 20:45:43 fetching corpus: 27149, signal 975195/1166310 (executing program) 2021/09/10 20:45:43 fetching corpus: 27199, signal 975549/1166682 (executing program) 2021/09/10 20:45:43 fetching corpus: 27249, signal 976281/1167077 (executing program) 2021/09/10 20:45:43 fetching corpus: 27299, signal 976572/1167427 (executing program) 2021/09/10 20:45:43 fetching corpus: 27349, signal 976897/1167785 (executing program) 2021/09/10 20:45:43 fetching corpus: 27399, signal 977506/1168179 (executing program) 2021/09/10 20:45:43 fetching corpus: 27449, signal 977899/1168518 (executing program) 2021/09/10 20:45:43 fetching corpus: 27499, signal 978370/1168906 (executing program) 2021/09/10 20:45:43 fetching corpus: 27549, signal 978682/1169271 (executing program) 2021/09/10 20:45:44 fetching corpus: 27599, signal 979077/1169670 (executing program) 2021/09/10 20:45:44 fetching corpus: 27649, signal 979511/1170049 (executing program) 2021/09/10 20:45:44 fetching corpus: 27699, signal 979823/1170428 (executing program) 2021/09/10 20:45:44 fetching corpus: 27749, signal 980209/1170799 (executing program) 2021/09/10 20:45:44 fetching corpus: 27799, signal 980671/1171166 (executing program) 2021/09/10 20:45:44 fetching corpus: 27849, signal 981023/1171544 (executing program) 2021/09/10 20:45:45 fetching corpus: 27899, signal 981841/1171940 (executing program) 2021/09/10 20:45:45 fetching corpus: 27948, signal 982186/1172289 (executing program) 2021/09/10 20:45:45 fetching corpus: 27998, signal 982702/1172652 (executing program) 2021/09/10 20:45:45 fetching corpus: 28048, signal 983083/1173016 (executing program) 2021/09/10 20:45:45 fetching corpus: 28098, signal 983588/1173332 (executing program) 2021/09/10 20:45:45 fetching corpus: 28148, signal 983956/1173703 (executing program) 2021/09/10 20:45:45 fetching corpus: 28198, signal 984477/1174064 (executing program) 2021/09/10 20:45:45 fetching corpus: 28248, signal 985530/1174409 (executing program) 2021/09/10 20:45:45 fetching corpus: 28298, signal 985797/1174773 (executing program) 2021/09/10 20:45:46 fetching corpus: 28348, signal 986106/1175118 (executing program) 2021/09/10 20:45:46 fetching corpus: 28398, signal 986587/1175479 (executing program) 2021/09/10 20:45:46 fetching corpus: 28448, signal 986913/1175841 (executing program) 2021/09/10 20:45:46 fetching corpus: 28498, signal 987377/1176181 (executing program) 2021/09/10 20:45:46 fetching corpus: 28548, signal 987764/1176535 (executing program) 2021/09/10 20:45:46 fetching corpus: 28598, signal 988139/1176891 (executing program) 2021/09/10 20:45:46 fetching corpus: 28648, signal 988493/1177229 (executing program) 2021/09/10 20:45:46 fetching corpus: 28698, signal 988957/1177570 (executing program) 2021/09/10 20:45:46 fetching corpus: 28748, signal 989330/1177903 (executing program) 2021/09/10 20:45:46 fetching corpus: 28798, signal 989883/1178260 (executing program) 2021/09/10 20:45:47 fetching corpus: 28848, signal 990305/1178615 (executing program) 2021/09/10 20:45:47 fetching corpus: 28898, signal 990659/1178969 (executing program) 2021/09/10 20:45:47 fetching corpus: 28948, signal 991046/1179317 (executing program) 2021/09/10 20:45:47 fetching corpus: 28998, signal 991440/1179649 (executing program) 2021/09/10 20:45:47 fetching corpus: 29048, signal 992193/1179960 (executing program) 2021/09/10 20:45:47 fetching corpus: 29098, signal 992624/1180294 (executing program) 2021/09/10 20:45:47 fetching corpus: 29148, signal 992951/1180618 (executing program) 2021/09/10 20:45:47 fetching corpus: 29198, signal 993734/1180945 (executing program) 2021/09/10 20:45:47 fetching corpus: 29248, signal 994031/1181290 (executing program) 2021/09/10 20:45:47 fetching corpus: 29298, signal 994326/1181638 (executing program) 2021/09/10 20:45:48 fetching corpus: 29348, signal 994736/1181954 (executing program) 2021/09/10 20:45:48 fetching corpus: 29398, signal 995233/1182303 (executing program) 2021/09/10 20:45:48 fetching corpus: 29448, signal 995541/1182615 (executing program) 2021/09/10 20:45:48 fetching corpus: 29498, signal 995980/1182948 (executing program) 2021/09/10 20:45:48 fetching corpus: 29548, signal 996303/1183282 (executing program) 2021/09/10 20:45:48 fetching corpus: 29598, signal 996753/1183526 (executing program) 2021/09/10 20:45:48 fetching corpus: 29648, signal 997156/1183526 (executing program) 2021/09/10 20:45:48 fetching corpus: 29698, signal 997743/1183526 (executing program) 2021/09/10 20:45:48 fetching corpus: 29748, signal 998098/1183526 (executing program) 2021/09/10 20:45:49 fetching corpus: 29798, signal 998586/1183526 (executing program) 2021/09/10 20:45:49 fetching corpus: 29848, signal 998951/1183527 (executing program) 2021/09/10 20:45:49 fetching corpus: 29898, signal 999323/1183527 (executing program) 2021/09/10 20:45:49 fetching corpus: 29948, signal 999601/1183546 (executing program) 2021/09/10 20:45:49 fetching corpus: 29998, signal 1000039/1183546 (executing program) 2021/09/10 20:45:49 fetching corpus: 30048, signal 1000377/1183546 (executing program) 2021/09/10 20:45:49 fetching corpus: 30098, signal 1000825/1183546 (executing program) 2021/09/10 20:45:49 fetching corpus: 30148, signal 1001101/1183546 (executing program) 2021/09/10 20:45:49 fetching corpus: 30198, signal 1001541/1183546 (executing program) 2021/09/10 20:45:49 fetching corpus: 30248, signal 1001974/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30298, signal 1002338/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30348, signal 1002838/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30398, signal 1003250/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30448, signal 1003700/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30498, signal 1004068/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30548, signal 1004428/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30598, signal 1005115/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30648, signal 1005818/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30698, signal 1006102/1183546 (executing program) 2021/09/10 20:45:50 fetching corpus: 30748, signal 1006598/1183547 (executing program) 2021/09/10 20:45:51 fetching corpus: 30798, signal 1006908/1183547 (executing program) 2021/09/10 20:45:51 fetching corpus: 30848, signal 1007295/1183547 (executing program) 2021/09/10 20:45:51 fetching corpus: 30898, signal 1007839/1183547 (executing program) 2021/09/10 20:45:51 fetching corpus: 30948, signal 1008173/1183548 (executing program) 2021/09/10 20:45:51 fetching corpus: 30998, signal 1008400/1183548 (executing program) 2021/09/10 20:45:51 fetching corpus: 31048, signal 1008947/1183548 (executing program) 2021/09/10 20:45:51 fetching corpus: 31098, signal 1009277/1183548 (executing program) 2021/09/10 20:45:51 fetching corpus: 31148, signal 1009796/1183550 (executing program) 2021/09/10 20:45:51 fetching corpus: 31198, signal 1010112/1183550 (executing program) 2021/09/10 20:45:51 fetching corpus: 31248, signal 1010663/1183554 (executing program) 2021/09/10 20:45:52 fetching corpus: 31298, signal 1011173/1183554 (executing program) 2021/09/10 20:45:52 fetching corpus: 31348, signal 1011604/1183554 (executing program) 2021/09/10 20:45:52 fetching corpus: 31398, signal 1012040/1183554 (executing program) 2021/09/10 20:45:52 fetching corpus: 31448, signal 1012485/1183554 (executing program) 2021/09/10 20:45:52 fetching corpus: 31498, signal 1012867/1183554 (executing program) 2021/09/10 20:45:52 fetching corpus: 31548, signal 1013240/1183554 (executing program) 2021/09/10 20:45:52 fetching corpus: 31598, signal 1013496/1183554 (executing program) 2021/09/10 20:45:52 fetching corpus: 31648, signal 1013852/1183554 (executing program) 2021/09/10 20:45:53 fetching corpus: 31698, signal 1014451/1183554 (executing program) 2021/09/10 20:45:53 fetching corpus: 31748, signal 1014979/1183554 (executing program) 2021/09/10 20:45:53 fetching corpus: 31798, signal 1015708/1183554 (executing program) 2021/09/10 20:45:53 fetching corpus: 31848, signal 1015907/1183554 (executing program) 2021/09/10 20:45:53 fetching corpus: 31898, signal 1016188/1183554 (executing program) 2021/09/10 20:45:53 fetching corpus: 31948, signal 1016582/1183554 (executing program) 2021/09/10 20:45:53 fetching corpus: 31998, signal 1017046/1183559 (executing program) 2021/09/10 20:45:54 fetching corpus: 32048, signal 1017344/1183560 (executing program) 2021/09/10 20:45:54 fetching corpus: 32098, signal 1017703/1183560 (executing program) 2021/09/10 20:45:54 fetching corpus: 32148, signal 1018214/1183561 (executing program) 2021/09/10 20:45:54 fetching corpus: 32198, signal 1018882/1183563 (executing program) 2021/09/10 20:45:54 fetching corpus: 32248, signal 1019213/1183563 (executing program) 2021/09/10 20:45:54 fetching corpus: 32298, signal 1019466/1183563 (executing program) 2021/09/10 20:45:55 fetching corpus: 32348, signal 1019864/1183563 (executing program) 2021/09/10 20:45:55 fetching corpus: 32398, signal 1020777/1183563 (executing program) 2021/09/10 20:45:55 fetching corpus: 32448, signal 1021400/1183563 (executing program) 2021/09/10 20:45:55 fetching corpus: 32498, signal 1021711/1183566 (executing program) 2021/09/10 20:45:55 fetching corpus: 32548, signal 1021995/1183566 (executing program) 2021/09/10 20:45:55 fetching corpus: 32598, signal 1022385/1183566 (executing program) 2021/09/10 20:45:55 fetching corpus: 32648, signal 1022921/1183566 (executing program) 2021/09/10 20:45:56 fetching corpus: 32698, signal 1023272/1183566 (executing program) 2021/09/10 20:45:56 fetching corpus: 32748, signal 1023648/1183566 (executing program) 2021/09/10 20:45:56 fetching corpus: 32798, signal 1023961/1183566 (executing program) 2021/09/10 20:45:56 fetching corpus: 32848, signal 1024302/1183566 (executing program) 2021/09/10 20:45:56 fetching corpus: 32898, signal 1024738/1183566 (executing program) 2021/09/10 20:45:56 fetching corpus: 32948, signal 1025121/1183566 (executing program) 2021/09/10 20:45:56 fetching corpus: 32998, signal 1025667/1183566 (executing program) 2021/09/10 20:45:56 fetching corpus: 33048, signal 1026156/1183566 (executing program) 2021/09/10 20:45:56 fetching corpus: 33098, signal 1026748/1183566 (executing program) 2021/09/10 20:45:57 fetching corpus: 33148, signal 1027167/1183566 (executing program) 2021/09/10 20:45:57 fetching corpus: 33198, signal 1027643/1183566 (executing program) 2021/09/10 20:45:57 fetching corpus: 33248, signal 1028073/1183572 (executing program) 2021/09/10 20:45:57 fetching corpus: 33298, signal 1028496/1183572 (executing program) 2021/09/10 20:45:57 fetching corpus: 33348, signal 1029149/1183572 (executing program) 2021/09/10 20:45:57 fetching corpus: 33398, signal 1029504/1183572 (executing program) 2021/09/10 20:45:57 fetching corpus: 33448, signal 1029814/1183572 (executing program) 2021/09/10 20:45:57 fetching corpus: 33498, signal 1030340/1183572 (executing program) 2021/09/10 20:45:58 fetching corpus: 33548, signal 1030725/1183572 (executing program) 2021/09/10 20:45:58 fetching corpus: 33598, signal 1031091/1183572 (executing program) 2021/09/10 20:45:58 fetching corpus: 33648, signal 1031331/1183573 (executing program) 2021/09/10 20:45:58 fetching corpus: 33698, signal 1031792/1183584 (executing program) 2021/09/10 20:45:58 fetching corpus: 33748, signal 1032117/1183584 (executing program) 2021/09/10 20:45:58 fetching corpus: 33798, signal 1032481/1183584 (executing program) 2021/09/10 20:45:58 fetching corpus: 33848, signal 1032963/1183584 (executing program) 2021/09/10 20:45:58 fetching corpus: 33898, signal 1033325/1183584 (executing program) 2021/09/10 20:45:58 fetching corpus: 33948, signal 1033703/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 33998, signal 1033973/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34048, signal 1034446/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34098, signal 1034785/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34148, signal 1035062/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34198, signal 1035296/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34248, signal 1035946/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34298, signal 1036228/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34348, signal 1036545/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34398, signal 1036788/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34448, signal 1037245/1183584 (executing program) 2021/09/10 20:45:59 fetching corpus: 34498, signal 1037573/1183588 (executing program) 2021/09/10 20:46:00 fetching corpus: 34548, signal 1037897/1183588 (executing program) 2021/09/10 20:46:00 fetching corpus: 34598, signal 1038333/1183588 (executing program) 2021/09/10 20:46:00 fetching corpus: 34648, signal 1038775/1183588 (executing program) 2021/09/10 20:46:00 fetching corpus: 34698, signal 1039098/1183588 (executing program) 2021/09/10 20:46:00 fetching corpus: 34748, signal 1039431/1183592 (executing program) 2021/09/10 20:46:00 fetching corpus: 34798, signal 1039752/1183592 (executing program) 2021/09/10 20:46:00 fetching corpus: 34848, signal 1040181/1183592 (executing program) 2021/09/10 20:46:00 fetching corpus: 34898, signal 1040565/1183592 (executing program) 2021/09/10 20:46:00 fetching corpus: 34948, signal 1040949/1183592 (executing program) 2021/09/10 20:46:00 fetching corpus: 34998, signal 1041279/1183592 (executing program) 2021/09/10 20:46:01 fetching corpus: 35048, signal 1041646/1183592 (executing program) 2021/09/10 20:46:01 fetching corpus: 35098, signal 1041861/1183592 (executing program) 2021/09/10 20:46:01 fetching corpus: 35148, signal 1042402/1183592 (executing program) 2021/09/10 20:46:01 fetching corpus: 35198, signal 1042883/1183598 (executing program) 2021/09/10 20:46:01 fetching corpus: 35247, signal 1043230/1183598 (executing program) 2021/09/10 20:46:01 fetching corpus: 35297, signal 1043463/1183598 (executing program) 2021/09/10 20:46:01 fetching corpus: 35347, signal 1043635/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35397, signal 1043931/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35447, signal 1044283/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35497, signal 1044582/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35547, signal 1044877/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35597, signal 1045147/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35647, signal 1045388/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35697, signal 1045786/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35747, signal 1046125/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35797, signal 1046537/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35847, signal 1046806/1183598 (executing program) 2021/09/10 20:46:02 fetching corpus: 35897, signal 1047215/1183598 (executing program) 2021/09/10 20:46:03 fetching corpus: 35947, signal 1047489/1183598 (executing program) 2021/09/10 20:46:03 fetching corpus: 35997, signal 1048013/1183598 (executing program) 2021/09/10 20:46:03 fetching corpus: 36047, signal 1048547/1183598 (executing program) 2021/09/10 20:46:03 fetching corpus: 36097, signal 1048721/1183603 (executing program) 2021/09/10 20:46:03 fetching corpus: 36147, signal 1048923/1183605 (executing program) 2021/09/10 20:46:03 fetching corpus: 36197, signal 1049181/1183605 (executing program) 2021/09/10 20:46:03 fetching corpus: 36247, signal 1049507/1183605 (executing program) 2021/09/10 20:46:03 fetching corpus: 36297, signal 1049755/1183605 (executing program) 2021/09/10 20:46:03 fetching corpus: 36347, signal 1050040/1183605 (executing program) 2021/09/10 20:46:03 fetching corpus: 36397, signal 1050350/1183605 (executing program) 2021/09/10 20:46:03 fetching corpus: 36447, signal 1050769/1183605 (executing program) 2021/09/10 20:46:04 fetching corpus: 36497, signal 1051061/1183605 (executing program) 2021/09/10 20:46:04 fetching corpus: 36547, signal 1051345/1183605 (executing program) 2021/09/10 20:46:04 fetching corpus: 36597, signal 1051696/1183605 (executing program) 2021/09/10 20:46:04 fetching corpus: 36647, signal 1052148/1183605 (executing program) 2021/09/10 20:46:04 fetching corpus: 36697, signal 1052438/1183608 (executing program) 2021/09/10 20:46:04 fetching corpus: 36747, signal 1052851/1183608 (executing program) 2021/09/10 20:46:04 fetching corpus: 36797, signal 1053241/1183608 (executing program) 2021/09/10 20:46:04 fetching corpus: 36847, signal 1053508/1183608 (executing program) 2021/09/10 20:46:04 fetching corpus: 36897, signal 1053741/1183608 (executing program) 2021/09/10 20:46:04 fetching corpus: 36947, signal 1054103/1183608 (executing program) 2021/09/10 20:46:05 fetching corpus: 36997, signal 1054549/1183608 (executing program) 2021/09/10 20:46:05 fetching corpus: 37047, signal 1054874/1183608 (executing program) 2021/09/10 20:46:05 fetching corpus: 37097, signal 1055374/1183608 (executing program) 2021/09/10 20:46:05 fetching corpus: 37147, signal 1055794/1183608 (executing program) 2021/09/10 20:46:05 fetching corpus: 37197, signal 1056220/1183608 (executing program) 2021/09/10 20:46:05 fetching corpus: 37247, signal 1056643/1183608 (executing program) 2021/09/10 20:46:06 fetching corpus: 37297, signal 1056995/1183610 (executing program) 2021/09/10 20:46:06 fetching corpus: 37347, signal 1057254/1183610 (executing program) 2021/09/10 20:46:06 fetching corpus: 37397, signal 1057630/1183611 (executing program) 2021/09/10 20:46:06 fetching corpus: 37447, signal 1057986/1183611 (executing program) 2021/09/10 20:46:06 fetching corpus: 37497, signal 1058406/1183611 (executing program) 2021/09/10 20:46:06 fetching corpus: 37547, signal 1058771/1183611 (executing program) 2021/09/10 20:46:07 fetching corpus: 37597, signal 1059173/1183611 (executing program) 2021/09/10 20:46:07 fetching corpus: 37647, signal 1059816/1183611 (executing program) 2021/09/10 20:46:07 fetching corpus: 37697, signal 1060161/1183611 (executing program) 2021/09/10 20:46:07 fetching corpus: 37747, signal 1060639/1183611 (executing program) 2021/09/10 20:46:07 fetching corpus: 37797, signal 1060907/1183618 (executing program) 2021/09/10 20:46:07 fetching corpus: 37847, signal 1061355/1183618 (executing program) 2021/09/10 20:46:07 fetching corpus: 37897, signal 1061788/1183618 (executing program) 2021/09/10 20:46:07 fetching corpus: 37947, signal 1062151/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 37997, signal 1062433/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 38047, signal 1062906/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 38097, signal 1063205/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 38147, signal 1063686/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 38197, signal 1064047/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 38247, signal 1064294/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 38297, signal 1064780/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 38347, signal 1065141/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 38397, signal 1065580/1183618 (executing program) 2021/09/10 20:46:08 fetching corpus: 38447, signal 1065796/1183619 (executing program) 2021/09/10 20:46:08 fetching corpus: 38497, signal 1066275/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38547, signal 1066610/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38597, signal 1067095/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38647, signal 1067445/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38697, signal 1067784/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38747, signal 1068116/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38797, signal 1068492/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38847, signal 1068797/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38897, signal 1069270/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38947, signal 1069617/1183619 (executing program) 2021/09/10 20:46:09 fetching corpus: 38997, signal 1069821/1183619 (executing program) 2021/09/10 20:46:10 fetching corpus: 39047, signal 1070022/1183619 (executing program) 2021/09/10 20:46:10 fetching corpus: 39097, signal 1070351/1183619 (executing program) 2021/09/10 20:46:10 fetching corpus: 39147, signal 1070626/1183619 (executing program) 2021/09/10 20:46:10 fetching corpus: 39197, signal 1070875/1183619 (executing program) 2021/09/10 20:46:10 fetching corpus: 39247, signal 1071236/1183624 (executing program) 2021/09/10 20:46:10 fetching corpus: 39297, signal 1071582/1183624 (executing program) 2021/09/10 20:46:10 fetching corpus: 39347, signal 1071833/1183624 (executing program) 2021/09/10 20:46:10 fetching corpus: 39397, signal 1072174/1183624 (executing program) 2021/09/10 20:46:10 fetching corpus: 39447, signal 1072452/1183624 (executing program) 2021/09/10 20:46:11 fetching corpus: 39497, signal 1072605/1183624 (executing program) 2021/09/10 20:46:11 fetching corpus: 39547, signal 1072862/1183624 (executing program) 2021/09/10 20:46:11 fetching corpus: 39597, signal 1073128/1183624 (executing program) 2021/09/10 20:46:11 fetching corpus: 39647, signal 1073503/1183624 (executing program) 2021/09/10 20:46:11 fetching corpus: 39697, signal 1073909/1183624 (executing program) 2021/09/10 20:46:11 fetching corpus: 39747, signal 1074209/1183624 (executing program) 2021/09/10 20:46:11 fetching corpus: 39797, signal 1074630/1183624 (executing program) 2021/09/10 20:46:11 fetching corpus: 39847, signal 1074901/1183624 (executing program) 2021/09/10 20:46:11 fetching corpus: 39897, signal 1075251/1183629 (executing program) 2021/09/10 20:46:12 fetching corpus: 39947, signal 1075565/1183629 (executing program) 2021/09/10 20:46:12 fetching corpus: 39997, signal 1075958/1183629 (executing program) 2021/09/10 20:46:12 fetching corpus: 40047, signal 1076316/1183629 (executing program) 2021/09/10 20:46:12 fetching corpus: 40097, signal 1076623/1183632 (executing program) 2021/09/10 20:46:12 fetching corpus: 40147, signal 1076853/1183632 (executing program) 2021/09/10 20:46:12 fetching corpus: 40197, signal 1077083/1183632 (executing program) 2021/09/10 20:46:12 fetching corpus: 40247, signal 1077410/1183632 (executing program) 2021/09/10 20:46:12 fetching corpus: 40297, signal 1077614/1183632 (executing program) 2021/09/10 20:46:12 fetching corpus: 40347, signal 1078191/1183633 (executing program) 2021/09/10 20:46:13 fetching corpus: 40397, signal 1078497/1183633 (executing program) 2021/09/10 20:46:13 fetching corpus: 40447, signal 1078796/1183633 (executing program) 2021/09/10 20:46:13 fetching corpus: 40497, signal 1079126/1183633 (executing program) 2021/09/10 20:46:13 fetching corpus: 40547, signal 1079696/1183633 (executing program) 2021/09/10 20:46:13 fetching corpus: 40597, signal 1080079/1183638 (executing program) 2021/09/10 20:46:13 fetching corpus: 40647, signal 1080375/1183638 (executing program) 2021/09/10 20:46:13 fetching corpus: 40697, signal 1080604/1183638 (executing program) 2021/09/10 20:46:13 fetching corpus: 40747, signal 1081377/1183638 (executing program) 2021/09/10 20:46:13 fetching corpus: 40797, signal 1081633/1183638 (executing program) 2021/09/10 20:46:13 fetching corpus: 40847, signal 1081990/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 40897, signal 1082445/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 40947, signal 1082654/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 40997, signal 1082925/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 41047, signal 1083257/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 41097, signal 1083612/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 41147, signal 1083843/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 41197, signal 1084117/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 41247, signal 1084326/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 41297, signal 1084603/1183638 (executing program) 2021/09/10 20:46:14 fetching corpus: 41347, signal 1084880/1183638 (executing program) 2021/09/10 20:46:15 fetching corpus: 41397, signal 1085173/1183638 (executing program) 2021/09/10 20:46:15 fetching corpus: 41447, signal 1085355/1183638 (executing program) 2021/09/10 20:46:15 fetching corpus: 41497, signal 1085577/1183638 (executing program) 2021/09/10 20:46:15 fetching corpus: 41547, signal 1085826/1183641 (executing program) 2021/09/10 20:46:15 fetching corpus: 41597, signal 1086143/1183641 (executing program) 2021/09/10 20:46:15 fetching corpus: 41647, signal 1086358/1183641 (executing program) 2021/09/10 20:46:15 fetching corpus: 41697, signal 1086616/1183641 (executing program) 2021/09/10 20:46:16 fetching corpus: 41747, signal 1086910/1183641 (executing program) 2021/09/10 20:46:16 fetching corpus: 41797, signal 1087142/1183641 (executing program) 2021/09/10 20:46:16 fetching corpus: 41847, signal 1087362/1183643 (executing program) 2021/09/10 20:46:16 fetching corpus: 41897, signal 1087710/1183643 (executing program) 2021/09/10 20:46:16 fetching corpus: 41947, signal 1088049/1183643 (executing program) 2021/09/10 20:46:16 fetching corpus: 41997, signal 1088367/1183643 (executing program) 2021/09/10 20:46:17 fetching corpus: 42047, signal 1088677/1183643 (executing program) 2021/09/10 20:46:17 fetching corpus: 42097, signal 1088929/1183643 (executing program) 2021/09/10 20:46:17 fetching corpus: 42147, signal 1089223/1183643 (executing program) 2021/09/10 20:46:17 fetching corpus: 42197, signal 1089571/1183643 (executing program) 2021/09/10 20:46:17 fetching corpus: 42247, signal 1089917/1183644 (executing program) 2021/09/10 20:46:17 fetching corpus: 42297, signal 1090157/1183644 (executing program) 2021/09/10 20:46:17 fetching corpus: 42347, signal 1090456/1183644 (executing program) 2021/09/10 20:46:17 fetching corpus: 42397, signal 1090729/1183644 (executing program) 2021/09/10 20:46:17 fetching corpus: 42447, signal 1091199/1183644 (executing program) 2021/09/10 20:46:17 fetching corpus: 42497, signal 1091717/1183652 (executing program) 2021/09/10 20:46:17 fetching corpus: 42547, signal 1092035/1183652 (executing program) 2021/09/10 20:46:18 fetching corpus: 42597, signal 1092267/1183652 (executing program) 2021/09/10 20:46:18 fetching corpus: 42647, signal 1092567/1183652 (executing program) 2021/09/10 20:46:18 fetching corpus: 42697, signal 1093268/1183652 (executing program) 2021/09/10 20:46:18 fetching corpus: 42747, signal 1093743/1183653 (executing program) 2021/09/10 20:46:18 fetching corpus: 42797, signal 1094027/1183653 (executing program) 2021/09/10 20:46:18 fetching corpus: 42847, signal 1094245/1183653 (executing program) 2021/09/10 20:46:18 fetching corpus: 42897, signal 1094674/1183653 (executing program) 2021/09/10 20:46:18 fetching corpus: 42947, signal 1095049/1183653 (executing program) 2021/09/10 20:46:18 fetching corpus: 42997, signal 1095310/1183653 (executing program) 2021/09/10 20:46:19 fetching corpus: 43047, signal 1095573/1183653 (executing program) 2021/09/10 20:46:19 fetching corpus: 43097, signal 1095879/1183653 (executing program) 2021/09/10 20:46:19 fetching corpus: 43147, signal 1096167/1183653 (executing program) 2021/09/10 20:46:19 fetching corpus: 43197, signal 1096459/1183653 (executing program) 2021/09/10 20:46:19 fetching corpus: 43247, signal 1096672/1183658 (executing program) 2021/09/10 20:46:19 fetching corpus: 43297, signal 1096891/1183658 (executing program) 2021/09/10 20:46:19 fetching corpus: 43347, signal 1097273/1183658 (executing program) 2021/09/10 20:46:19 fetching corpus: 43397, signal 1097487/1183658 (executing program) 2021/09/10 20:46:19 fetching corpus: 43447, signal 1097797/1183658 (executing program) 2021/09/10 20:46:20 fetching corpus: 43497, signal 1098202/1183658 (executing program) 2021/09/10 20:46:20 fetching corpus: 43547, signal 1098451/1183658 (executing program) 2021/09/10 20:46:20 fetching corpus: 43597, signal 1098922/1183658 (executing program) 2021/09/10 20:46:20 fetching corpus: 43647, signal 1099261/1183659 (executing program) 2021/09/10 20:46:20 fetching corpus: 43697, signal 1099535/1183659 (executing program) 2021/09/10 20:46:20 fetching corpus: 43747, signal 1099833/1183659 (executing program) 2021/09/10 20:46:20 fetching corpus: 43797, signal 1100112/1183659 (executing program) 2021/09/10 20:46:20 fetching corpus: 43847, signal 1100420/1183659 (executing program) 2021/09/10 20:46:20 fetching corpus: 43897, signal 1100610/1183659 (executing program) 2021/09/10 20:46:20 fetching corpus: 43947, signal 1100884/1183662 (executing program) 2021/09/10 20:46:21 fetching corpus: 43997, signal 1101057/1183662 (executing program) 2021/09/10 20:46:21 fetching corpus: 44047, signal 1101408/1183662 (executing program) 2021/09/10 20:46:21 fetching corpus: 44097, signal 1101689/1183662 (executing program) 2021/09/10 20:46:21 fetching corpus: 44147, signal 1101988/1183663 (executing program) 2021/09/10 20:46:21 fetching corpus: 44197, signal 1102274/1183663 (executing program) 2021/09/10 20:46:21 fetching corpus: 44247, signal 1102548/1183663 (executing program) 2021/09/10 20:46:21 fetching corpus: 44297, signal 1102837/1183663 (executing program) 2021/09/10 20:46:22 fetching corpus: 44347, signal 1103159/1183663 (executing program) 2021/09/10 20:46:22 fetching corpus: 44397, signal 1103456/1183663 (executing program) 2021/09/10 20:46:22 fetching corpus: 44447, signal 1103840/1183663 (executing program) 2021/09/10 20:46:22 fetching corpus: 44497, signal 1104153/1183666 (executing program) 2021/09/10 20:46:22 fetching corpus: 44547, signal 1104514/1183669 (executing program) 2021/09/10 20:46:22 fetching corpus: 44597, signal 1104830/1183669 (executing program) 2021/09/10 20:46:22 fetching corpus: 44647, signal 1105088/1183669 (executing program) 2021/09/10 20:46:22 fetching corpus: 44697, signal 1105383/1183669 (executing program) 2021/09/10 20:46:22 fetching corpus: 44747, signal 1105976/1183669 (executing program) 2021/09/10 20:46:22 fetching corpus: 44797, signal 1106197/1183669 (executing program) 2021/09/10 20:46:23 fetching corpus: 44847, signal 1106406/1183669 (executing program) 2021/09/10 20:46:23 fetching corpus: 44897, signal 1106578/1183669 (executing program) 2021/09/10 20:46:23 fetching corpus: 44947, signal 1107203/1183669 (executing program) 2021/09/10 20:46:23 fetching corpus: 44997, signal 1107591/1183669 (executing program) 2021/09/10 20:46:23 fetching corpus: 45047, signal 1108119/1183669 (executing program) 2021/09/10 20:46:23 fetching corpus: 45097, signal 1108446/1183669 (executing program) 2021/09/10 20:46:23 fetching corpus: 45147, signal 1108865/1183669 (executing program) 2021/09/10 20:46:23 fetching corpus: 45197, signal 1109044/1183669 (executing program) 2021/09/10 20:46:23 fetching corpus: 45247, signal 1109300/1183669 (executing program) 2021/09/10 20:46:24 fetching corpus: 45297, signal 1109542/1183672 (executing program) 2021/09/10 20:46:24 fetching corpus: 45347, signal 1109994/1183672 (executing program) 2021/09/10 20:46:24 fetching corpus: 45397, signal 1110265/1183672 (executing program) 2021/09/10 20:46:24 fetching corpus: 45447, signal 1110641/1183672 (executing program) 2021/09/10 20:46:24 fetching corpus: 45497, signal 1110998/1183673 (executing program) 2021/09/10 20:46:24 fetching corpus: 45547, signal 1111294/1183673 (executing program) 2021/09/10 20:46:24 fetching corpus: 45597, signal 1111562/1183673 (executing program) 2021/09/10 20:46:24 fetching corpus: 45647, signal 1112010/1183673 (executing program) 2021/09/10 20:46:25 fetching corpus: 45697, signal 1112234/1183673 (executing program) 2021/09/10 20:46:25 fetching corpus: 45747, signal 1112480/1183673 (executing program) 2021/09/10 20:46:25 fetching corpus: 45797, signal 1112688/1183673 (executing program) 2021/09/10 20:46:25 fetching corpus: 45847, signal 1112976/1183675 (executing program) 2021/09/10 20:46:25 fetching corpus: 45897, signal 1113254/1183675 (executing program) 2021/09/10 20:46:25 fetching corpus: 45947, signal 1113493/1183675 (executing program) 2021/09/10 20:46:25 fetching corpus: 45997, signal 1113738/1183675 (executing program) 2021/09/10 20:46:26 fetching corpus: 46047, signal 1113996/1183675 (executing program) 2021/09/10 20:46:26 fetching corpus: 46097, signal 1114481/1183675 (executing program) 2021/09/10 20:46:26 fetching corpus: 46147, signal 1114787/1183675 (executing program) 2021/09/10 20:46:26 fetching corpus: 46197, signal 1115019/1183678 (executing program) 2021/09/10 20:46:26 fetching corpus: 46247, signal 1115376/1183678 (executing program) 2021/09/10 20:46:26 fetching corpus: 46297, signal 1115685/1183678 (executing program) 2021/09/10 20:46:26 fetching corpus: 46347, signal 1115865/1183678 (executing program) 2021/09/10 20:46:26 fetching corpus: 46397, signal 1116292/1183678 (executing program) 2021/09/10 20:46:26 fetching corpus: 46447, signal 1116530/1183679 (executing program) 2021/09/10 20:46:27 fetching corpus: 46497, signal 1116717/1183679 (executing program) 2021/09/10 20:46:27 fetching corpus: 46547, signal 1116944/1183679 (executing program) 2021/09/10 20:46:27 fetching corpus: 46597, signal 1117204/1183679 (executing program) 2021/09/10 20:46:27 fetching corpus: 46647, signal 1117414/1183684 (executing program) 2021/09/10 20:46:27 fetching corpus: 46697, signal 1117665/1183684 (executing program) 2021/09/10 20:46:27 fetching corpus: 46747, signal 1117864/1183684 (executing program) 2021/09/10 20:46:27 fetching corpus: 46796, signal 1118116/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 46846, signal 1118347/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 46896, signal 1118690/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 46946, signal 1118879/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 46996, signal 1119118/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 47046, signal 1119619/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 47096, signal 1119931/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 47146, signal 1120205/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 47196, signal 1120600/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 47246, signal 1120818/1183684 (executing program) 2021/09/10 20:46:28 fetching corpus: 47296, signal 1121067/1183684 (executing program) 2021/09/10 20:46:29 fetching corpus: 47346, signal 1121258/1183684 (executing program) 2021/09/10 20:46:29 fetching corpus: 47395, signal 1121807/1183684 (executing program) 2021/09/10 20:46:29 fetching corpus: 47440, signal 1122081/1183684 (executing program) 2021/09/10 20:46:29 fetching corpus: 47440, signal 1122081/1183684 (executing program) 2021/09/10 20:46:30 starting 6 fuzzer processes 20:46:31 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x200400) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newnexthop={0x58, 0x68, 0x600, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x4, 0x0, 0x22}, [@NHA_ID={0x8}, @NHA_GROUP={0x1c, 0x2, [{0x0, 0x2}, {0x0, 0x4}, {0x0, 0x1f}]}, @NHA_OIF={0x8}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}, @NHA_BLACKHOLE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2d, 0x1, 0xf8, 0x7, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x26}, 0x10, 0x40, 0xd49, 0x1}}) r1 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x10000, 0x9d) getsockname(r0, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000300)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=@newqdisc={0x168, 0x24, 0x300, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x8, 0xd}, {0x8, 0xa}, {0xe, 0xfff3}}, [@TCA_STAB={0xb4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xdb, 0x3f, 0x7, 0xfffffffd, 0x1, 0x1ff, 0xffff, 0x1}}, {0x6, 0x2, [0xa01]}}, {{0x1c, 0x1, {0x6, 0x1f, 0x36, 0x5, 0x1, 0xb6bf, 0xffff, 0x9}}, {0x16, 0x2, [0xfff7, 0x3ff, 0xfffa, 0x7, 0x7f, 0x8, 0xff, 0x2, 0x9]}}, {{0x1c, 0x1, {0x1, 0x4, 0x2, 0x1, 0x2, 0x5, 0xdb4e, 0x6}}, {0x10, 0x2, [0x8000, 0x5, 0x6, 0x1a3d, 0x20, 0x0]}}, {{0x1c, 0x1, {0x4, 0x81, 0x3ff, 0x7, 0x3, 0x1f, 0x7, 0x5}}, {0xe, 0x2, [0x80, 0xff, 0x3, 0x1, 0x0]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x1, 0x0, 0xffffffff, 0x1, 0x9, 0x0, 0x4}}, {0xc, 0x2, [0x1000, 0x9, 0xfff9, 0x8]}}, {{0x1c, 0x1, {0x9, 0x1, 0x3ff, 0x8, 0x2, 0xeb, 0x9, 0x5}}, {0xe, 0x2, [0x5, 0x8f, 0x3, 0x20, 0x6]}}, {{0x1c, 0x1, {0x0, 0xc3, 0x3ff, 0x1, 0x2, 0x7, 0x80000000, 0x7}}, {0x12, 0x2, [0x48, 0x5, 0x81, 0x3, 0x1, 0x1c, 0x100]}}]}]}, 0x168}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000006c0)='attr/fscreate\x00') preadv(r3, &(0x7f0000001700)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1, 0xdda, 0x80) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000001740)) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001780)={0x2, 0x98, "7b2c265dac5aed40bb75a22472081ffe00092011179f00a3d41439a8613354e41e0f9ce83096992b2288eb319c410f9a4d7cc903a351375d8d3b44f2e6c4fb9ffaaa71984c7b3b742a642fcc32117e5ea09af50d9f4edc6571c45d995a43bc93eca68cb6038d7f47715851bda4c7340a83fd0020ed326f21ed32ac31e5658aed539d11e0099e15c5e07ed4e296ec554bf6f3f249a8f4abc0"}) ioctl$BTRFS_IOC_ADD_DEV(r3, 0x5000940a, &(0x7f0000001840)={{r3}, "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"}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000002840)={0x0, 0x7, 0x4, 0x0, 0xfffff682, {}, {0x2, 0x1, 0x4, 0x9, 0x7f, 0x0, "458053ae"}, 0xd50, 0x2, @fd=0xffffffffffffffff, 0x6bf8, 0x0, r1}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0x4000010, r4, 0xb4442000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x1010, r4, 0x9245b000) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x2c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4080000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000029c0)={0x0, 0x0, 0xa, 0x0, '\x00', [{0xd132, 0x0, 0x2f76, 0x80000001, 0x3, 0x802}, {0x8, 0x80000, 0xdd, 0xec, 0x6a, 0x20}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002d00), 0x4000, 0x0) sendmsg$NFT_MSG_GETOBJ(r5, &(0x7f0000002e40)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002d80)={0x4c, 0x13, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000002f00)=0x5) 20:46:31 executing program 1: fallocate(0xffffffffffffffff, 0x9, 0x577, 0x81) preadv(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000000)=""/85, 0x55}, {&(0x7f0000000080)=""/214, 0xd6}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/4, 0x4}, {&(0x7f00000011c0)=""/90, 0x5a}], 0x5, 0x1, 0x8) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000012c0)='veth1_to_bridge\x00') fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000001300)) connect$inet6(0xffffffffffffffff, &(0x7f0000001340)={0xa, 0x4e22, 0x1f, @private0, 0x10001}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001380)={0xffffffffffffffff, 0x8001, 0x80, 0x7}) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f00000013c0)=@qipcrtr={0x2a, 0x3, 0x2}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001440)="c3aa58c0cb19bfc6c2e432f6c32d4a3573536a009be39671bced65a8320ae8e89e9188b74400ccffc0fcc28ffc2f66f0505801f19fac06152ef64c915aeb8ada9056ca608a3e8d63f747b4502bc2be65f835b0405e5fb4f10b35ad1310f5351f7893887f30c575b9f5869aaf33b50cd7d0f2d7aad4b23cb0e75537ca9c5de995cac8d4e8e5e175aea23a73dbb56df943e0133895d281fac7922cefa3905f05bc852592ded050246faa32d5ccffc378cb6859882f", 0xb4}, {&(0x7f0000001500)="af5c8a54f0116b190074be81716e43482c42c9b3f0b36573d26c537ded6f85f4f3d5c5e83761d38d2eee02a3e12f31b15790df", 0x33}, {&(0x7f0000001540)="0fa7f3a21876324e0cf7d5ace6540ba588d734756a74567a29bd9d8e2bc1db4a8d1a8663016dc19ac2bc46bf97e5a4c7a40db4912c888502bf53fb7cfcb2f2f0bfdcb0b4b8324bb32410e63b663f", 0x4e}, {&(0x7f00000015c0)="927b34d1f935f99148385ad9b1ca7b3357e6273be69202c615d5358a10bc1e283d5e01ee484d048c8ec44f2980e11f92b4cbdb6574f1de7f4d46215d172524f1d27e161ea2db929c09527ed959f9ca52c2be7eaccbd771d8170aa6b3b9bcc06929a21fb0d8ad7cc021d576316b6dcd35eb0ccdf57a1ce53a35a3c1cfb27774b3bad31c5bd649e373df03df7c04ca44a4b06a999fddc66f80b2731f9be3b12a506c5eab634f8d9074c57672b61afbc137e634e615cda8266d8b2bd93b332b0a70acbc1471f7f10dd4c1dc95e3b8d30894c089b22fff", 0xd5}, {&(0x7f00000016c0)="48ad4d66fde1466faa9efb5677b245fcd5458c89b1f8102c8d3632ae914aa25211af0b00a0244f71f276a347b83a2bc93dbf347dfa04f5dbec0900fec28c63d3572deaadc8b99278e71b907ffcb2abc18cd8ba6780d4ea685db1b16ceee4319bfd4bb1b5d2b3eb077a", 0x69}], 0x5}, 0x20000801) r1 = syz_open_dev$vim2m(&(0x7f0000001800), 0x7, 0x2) r2 = signalfd4(r1, &(0x7f0000001840)={[0x2]}, 0x8, 0x80800) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000001880)={0x4, 0x1, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0x5}, @ra={0x5, 0x2, 0x800}]}, 0x18) syz_io_uring_setup(0x5f31, &(0x7f00000018c0)={0x0, 0xc1c3, 0x10, 0x0, 0x366, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001940), &(0x7f0000001980)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000001b80)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r2, 0x0, &(0x7f0000001b40)={&(0x7f00000019c0)=@ieee802154, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001a40)=""/62, 0x3e}], 0x1, &(0x7f0000001ac0)=""/71, 0x47}, 0x0, 0x2000, 0x1}, 0x2) sendmsg$kcm(r0, &(0x7f0000001d00)={&(0x7f0000001bc0)=@phonet={0x23, 0x1f, 0x8, 0xf9}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c40)="553cb62070e659ab891247adff4b1cfe41977468084c6f9f0c4879f81defdd39f1f1a384977a4864a7c272c8b82f0b8fafd1de0290b974834244e8e70617f3d04d09d2d0d10c11fa94e6e73c3b548ffbdc0f1c2cd371996318220dbcdcd011201df5c39af401568c05630e17ce30c91448532a2fa1", 0x75}], 0x1}, 0x20004000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000001d40), 0x400200, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x28, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x5e}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20080015}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)=@ipv6_newaddr={0x2c, 0x14, 0x4, 0x70bd27, 0x25dfdbff, {0xa, 0x1, 0xd6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x894}, 0x2000008) sendmsg(r3, &(0x7f00000023c0)={&(0x7f0000001f80)=@sco={0x1f, @none}, 0x80, &(0x7f0000002100)=[{&(0x7f0000002000)="37028a6b6d8e3c00044e91c1e6a6b6283ff06b896b2b94e7ce3a", 0x1a}, {&(0x7f0000002040)="e5fa7554d62eb921d7b9baaa5732f93cbb6c0b67f465203e010233545bf7d6ce41310c4cceb6d06a9e84ee829ea6935d6cd7ce8b332b34a97218d67f78", 0x3d}, {&(0x7f0000002080)="19f884f654fe71341e4c7697e2a4f14d9e7ae10bdc48aa69bf9b5ce7a3f51d5d90489df2d0a694008bd27463145e985554c5bdd0ca4a3e1f2bba85a376020a3ddd33e5f49ade9bf4ca16a6e1b2c95f26661da3299bb4c8829d", 0x59}], 0x3, &(0x7f0000002140)=[{0xa0, 0x111, 0x7, "c5093e74e67ae8c183f6b909963364bacf8367242e2f00e8ee56c122cad8bcef98f9ce76f1ca11fd3906674ec00f15052f37647c6bf213d14d10576843ecfcd45e1a73ca162322f0d8f5732de563b1faa85a4bc72df1a8d2283b2e0b5eeab1b924b876bb43b8ac3d8e62b2683cb93dbe34d014a706c47c2704064eb601f14e31a175cdfdde437088cb48"}, {0xd0, 0x116, 0x6, "a1e446399b94b3f8dd329a4bf96473876029aaa8d5e1e15a7a27cd53fe12dd861b0fdfe71693ef518af2ffc734638fbde0568162e4f365f798d5f4186d48fed763e94544bf4bdf6495e5af0f1d0080ff505f7ca4f1a742ed5a62da4436f465b7fd2aae390ec3c0d1d1bc988a40f557c2f242cee5d1f1b09d72270887a3b3847f7abad6e572e659de7a197d178c10156da2e55c0768733483cd24389ba412ff558379a519fc6cd4c5ab5143635bf1c8d604e998129f0b5daef5136fed2059"}, {0x18, 0x118, 0xffff, "d8"}, {0xc8, 0x100, 0xfff, "1793561e16f8802f3b861e53c8ff539a21f074d912af3be6ca04b7a1a725c0c0276b28511e886d4959ab6613198c592081dc4cb9c5f821dd7bc3f075071f414bdb37ce9e23b625f95b559b2754e6badb57af51558775d5cb98307241d824d200fab87f581f053665c3123c4d583126257143678cc5830ccced5a0190d9a12b23adf0c910e4b99019577fc99348fe0aa0c7e3ae604b785440db4fe0cfa086ac3da1ddad0543f30090b4a99537ec42623a4e8f42ce9d88"}], 0x250}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000002440)={0x1, @raw_data="a53635430540638a77ee46060be5f9e9fab6e1d7d49ce3cb02b6c89d34f75ecda282645f3b64587761c72bbca73b901c27e94baa23b3c8ed80ef5045b70fc6f62005971c8cce66a25a30067a094913b852bc1788eeb87d28031467fdaf39fc385f7dce57ec0f008706e48d47611f44e80a6c6bc39d434d4da9c5e887c2db2de03c1402d9b5b798231810ec108a58897dd25cad9a46de728801ec07b0f994d334440682c419a099cb6ea09df21f66feca6ed1a13a2b6d542301e08a1509492d177a812a726929e065"}) 20:46:31 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1d8, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xc8e7, 0x39}}}}, [@NL80211_ATTR_FRAME_MATCH={0x92, 0x5b, "e792a8660b871384d1e6a1e9206a8e3424434ece63f4e89f9d1a411a926799aa77e25df20f9a31cfa779c5de2743dc7f67b8e8114981d534725b7b6f881998ebee85079431a532a903e5ee532d45034aae092f92468f0e010ee60a7a5604945438645c9f3b759252badbce68a227a12388a60e2af7f1f3fed5d940c7fa776904a3a7738ac9bee85cda7ffff3abb9"}, @NL80211_ATTR_FRAME_MATCH={0x7f, 0x5b, "332930be28b5f81e1659e80366a6cb17ded7d658511adfc9e3423483a0a02b3aec02d070ae92457b764b1a0d0495efd30cf1a686e53477f98ce71d8d8a210cd081d08085890cc3b9a0e00c05d1e782df275621adc933caa1db6b156a4d4d37c8b439a8ca43243a274e9f1eed093a9fa9d4efc8c92ab785c672dd04"}, @NL80211_ATTR_FRAME_MATCH={0x99, 0x5b, "86a0a1b54543e777ac7d85083917c21901d5ae4a8daf685024caca9ef8d408e2213f161fdbe199118f712261fdb85ca6dfac27ba26dd1bee54e91cf1fb1d6ae6ed67096a27c3ef5b36e1f1677c512e0bac309d72e7ad1bfd960a8055cf5f85eb1469902745930838cc17f673d8a35ae05d5a934cb5e3d31931a39bf40e2d692f8223e0b8219329c9281f448ed36fbabe4ece1a12fc"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x29}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x80}, 0x40801) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000340)={0x0}}, 0x4890) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0), 0x900, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=@gettaction={0x84, 0x32, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xea7c}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3e1}]}, 0x84}}, 0x2404c804) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[0x400], 0x1, 0x800, 0x0, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000600)={0xb96, 0x0, 0x4, 0xe400, 0x6, {0x0, 0x2710}, {0x0, 0x0, 0x9, 0x9, 0x4, 0x5, "24493387"}, 0x2, 0x2, @offset=0x2, 0x4, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000680), 0x3, 0x400202) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000700)={0x3, 0x0, &(0x7f00000006c0)=[r1, r3, r0, r0, r1, r0, r4]}, 0x7) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000740)={0x0, ""/256, 0x0, 0x0}) r9 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) mmap(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x200000e, 0x810, r9, 0x6a139000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000940)={r8, r7, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001940)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001b40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001d40)={0x5, [{r7, r8}, {r7}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {0x0, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6}, {r6}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6}, {r6, r8}, {r7, r8}, {r7}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {0x0, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {0x0, r8}, {r7}, {r7, r8}, {r6}, {r7}, {r7}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {}, {r7}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7}, {r7, r8}, {r7, r8}, {r7}, {0x0, r8}, {r7}, {r7}, {0x0, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7}, {r6, r8}, {r6, r8}, {r7}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6}, {r7, r8}, {r7}, {r6, r8}, {r7, r8}, {r7}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {0x0, r8}, {r6}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7}, {r7, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7}, {r6, r8}, {r6}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6}, {r6, r8}, {r7, r8}, {r7, r8}, {0x0, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {0x0, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {0x0, r8}, {r7, r8}, {r6, r8}, {r7}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r7}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7}, {r7, r8}, {0x0, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r6}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {0x0, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {r6}, {r6, r8}, {0x0, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}], 0x4, "8f83590c0dc963"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002d40)={0x6, [{r6, r8}, {r7, r8}, {r7, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {}, {r6, r8}, {r6, r8}, {0x0, r8}, {0x0, r8}, {r7, r8}, {r6, r8}, {r6}, {r7, r8}, {r7, r8}, {r6}, {r7, r8}, {r7, r8}, {r6, r8}, {r6}, {r7, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r6}, {r6, r8}, {r7, r8}, {r7}, {r7, r8}, {r7, r8}, {0x0, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6}, {r7, r8}, {0x0, r8}, {r7, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r6}, {r7}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6}, {r7, r8}, {r7}, {r7, r8}, {}, {}, {r6}, {r6}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6}, {r7, r8}, {r7, r8}, {r6}, {r6, r8}, {r6, r8}, {r7, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7}, {r7, r8}, {0x0, r8}, {r6, r8}, {r7}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {0x0, r8}, {}, {r6, r8}, {r6, r8}, {r6}, {r7, r8}, {r7, r8}, {r7}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {0x0, r8}, {r6, r8}, {0x0, r8}, {0x0, r8}, {r6, r8}, {r7}, {r6}, {r6, r8}, {r7}, {r7, r8}, {r7, r8}, {}, {r6, r8}, {0x0, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {0x0, r8}, {0x0, r8}, {0x0, r8}, {r6, r8}, {r7}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6}, {r6, r8}, {r7}, {r6, r8}, {r6}, {r7}, {r6, r8}, {r7}, {r6, r8}, {r7, r8}, {r6, r8}, {r6}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}], 0x20, "7018b604d835df"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000003d40)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r9, 0xd000943d, &(0x7f0000065c80)={0x400, [{r7, r10}, {r7, r8}, {r11, r12}, {r7, r13}, {r6, r8}, {0x0, r14}, {r15}, {}, {}, {r6}, {}, {r6, r8}, {}, {}, {0x0, r8}, {0x0, r8}, {r6}, {r7, r8}, {r7}, {r6}, {r6}, {r7, r8}, {r6}, {0x0, r8}, {r7, r8}, {r7, r8}, {r6, r8}, {r7, r8}, {0x0, r8}, {r7}, {r7, r8}, {r7}, {r7}, {r6}, {r6, r8}, {r7, r8}, {}, {r7, r8}, {0x0, r8}, {0x0, r8}, {r7}, {r7, r8}, {r7, r8}, {0x0, r8}, {0x0, r8}, {}, {}, {r7, r8}, {r7, r8}, {r6, r8}, {r7}, {r7, r8}, {r6, r8}, {r6}, {r7, r8}, {r6, r8}, {0x0, r8}, {r7, r8}, {0x0, r8}, {r7}, {0x0, r8}, {}, {r6, r8}, {r6, r8}, {r6}, {r6, r8}, {r7}, {0x0, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r8}, {r6}, {r6, r8}, {}, {0x0, r8}, {r6, r8}, {0x0, r8}, {r6, r8}, {0x0, r8}, {0x0, r8}, {r6, r8}, {r6}, {}, {r6, r8}, {0x0, r8}, {r6, r8}, {r6}, {r7}, {r6}, {r6, r8}, {0x0, r8}, {0x0, r8}, {r7, r8}, {}, {0x0, r8}, {r7, r8}, {0x0, r8}, {0x0, r8}, {r6, r8}, {r7, r8}, {r6}, {}, {0x0, r8}, {r7}, {r6, r8}, {r6}, {r6, r8}, {0x0, r8}, {r6}, {r6, r8}, {r7, r8}, {0x0, r8}, {r7}, {r7}, {0x0, r8}, {r6}, {0x0, r8}, {r7}, {r7, r8}, {0x0, r8}, {0x0, r8}, {r7, r8}, {r7}, {r7, r8}, {r6}, {r6}, {r6}, {r7}, {r6, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6}, {0x0, r8}, {}, {0x0, r8}, {r7}, {r7}, {r7}, {r6}, {0x0, r8}, {r7}, {r7}, {r6, r8}, {0x0, r8}, {r6}, {0x0, r8}, {r7}, {r6}, {r6, r8}, {r6, r8}, {r6}, {r7, r8}, {r7}, {0x0, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {}, {r7}, {r7, r8}, {r6, r8}, {r7, r8}, {r7}, {r6, r8}, {r7}, {r6}, {0x0, r8}, {r7, r8}, {r7, r8}, {r6}, {r6, r8}, {r7, r8}, {r7}, {}, {r7, r8}, {r7, r8}, {r6, r8}, {r7}, {}, {}, {r6}, {0x0, r8}, {r6, r8}, {}, {r6, r8}, {0x0, r8}, {r7}, {r6}, {r7, r8}, {r7, r8}, {r6, r8}, {0x0, r8}, {0x0, r8}, {}, {r6}, {r6, r8}, {}, {r6, r8}, {}, {0x0, r8}, {r7}, {r6}, {r7}, {}, {}, {r6, r8}, {r6, r8}, {r6, r8}, {r7}, {0x0, r8}, {0x0, r8}, {r6, r8}, {0x0, r8}, {r7, r8}, {0x0, r8}, {r7}, {}, {0x0, r8}, {}, {r6, r8}, {r6, r8}, {0x0, r8}, {r6}, {0x0, r8}, {r6}, {r6}, {r6, r8}, {r7, r8}, {r6, r8}, {r6, r8}, {0x0, r8}, {}, {0x0, r8}, {r7}, {r7}, {r6}, {}, {r6, r8}, {0x0, r8}, {r6}, {r6, r8}, {0x0, r8}, {r6}, {r7, r8}, {r7, r8}, {0x0, r8}, {r6, r8}, {r6, r8}, {r6}, {0x0, r8}], 0x2, "f9bb0914f9957f"}) 20:46:31 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x60802, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x3e, 0x1, 0x17}) r1 = timerfd_create(0x8, 0x40000) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f0000000080)={{r0}, "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"}) r2 = openat(r0, &(0x7f00000010c0)='./file0\x00', 0xc00, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000005840), 0xa1a7, 0x1) r4 = creat(&(0x7f0000005880)='./file0\x00', 0x10) r5 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000058c0), 0x2, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000005900), 0x800900, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000005940), 0x2000, 0x0) sendmsg$netlink(r0, &(0x7f0000005a00)={&(0x7f0000001080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x9808048}, 0xc, &(0x7f00000057c0)=[{&(0x7f0000001100)={0x1b0, 0x1b, 0x200, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x24, 0x18, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x12, 0x0, 0x0, @u32=0x59ac9a5c}, @typed={0x8, 0x47, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x5a, 0x0, 0x0, @fd=r2}]}, @generic="a768c3ffce58f5357b329227155f64080abfddd0462c952a07cc5df15acefe5b85cd4f367db6f603bc3a749a023f99586498bbb25582562d64597d87fd2d3c24a5ac9fabb519f46ab2b8cb5f36ba4603bc39456ffa8031c03e7324667722cbe70bca5e34dfb4d6a5a4e76f438d3090bd0c1f85d36a128ab604ec29d7b6fc0e1327426f2b055fe5d4c5aa214a345995c013", @nested={0xe6, 0x32, 0x0, 0x1, [@typed={0x8, 0x7e, 0x0, 0x0, @fd}, @typed={0x8, 0x82, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x38, 0x0, 0x0, @pid}, @generic="5357c53b42401b0eb5a7dbc493c35f8dc470ea6c4193fc02ac36eef360322428bc90d3967e6555d95012de6c4542d992f38b0458b6f55794875cca11449389923e597c16660972a9d012bafe1d26af2cd3070b3952239684c78120e717867d8aec6e5c5e9890e588c73ca541bb64342ef90d4535fed0b4444bb978b02e07267eac6015df67d791bd577b29fb2bec616633f1408f426f485302aba50d7ff64dd43df30e7bf56b4c812724cbcf7e73cf85d198f07fb082c8b20ce0", @typed={0x8, 0x34, 0x0, 0x0, @u32=0x6}, @typed={0x8, 0x3c, 0x0, 0x0, @u32=0x80000000}]}]}, 0x1b0}, {&(0x7f00000012c0)={0x1c, 0x3b, 0x200, 0x70bd29, 0x25dfdbfd, "", [@nested={0xc, 0x42, 0x0, 0x1, [@typed={0x8, 0xd, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}]}]}, 0x1c}, {&(0x7f0000001300)={0x618, 0x12, 0x8, 0x70bd2d, 0x25dfdbfc, "", [@generic="ae58baf50ca86114a5739c12e3a6066e28e8ed823ee3f9025730003b521a8e016dc512f25e4c62ef023c02ee7a961b734b05b7e27f54efa86f478f2c19d309d0373e8bd0cacaab75f36d70dabfae8e41ac2e6ed49c53c450", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x285}, @nested={0x80, 0x93, 0x0, 0x1, [@generic="d7d7674184ed72d5dee6213093defdf83458cb07438d0d021076e9001f690bcb7ba225fff6fe6655af0c3b90967fabe708a11358936459f2e7bc0e756c1a900802b32729bfd9a9788da97739c70ad2bdb3fd1048af85cfaff45fe08bf05a5da8527aa47eeb0f9697", @typed={0xc, 0xc, 0x0, 0x0, @u64=0x3ff}, @typed={0x8, 0x12, 0x0, 0x0, @ipv4=@multicast1}]}, @nested={0x240, 0xe, 0x0, 0x1, [@generic="8e81d09946eac12569459efa5e33632b2e9d4c99a0de1bc4c49adfdfffebd907a5ee61f998ddf69d3512a253ab46e2841c3858a40287dc8dd206acc794d48ff580285e52084004b2046451ece8bdc29578464623d60a7daeaf0f60ca284f3d8a90bbf13e96d0db1cf98866688981d309555680eec39c03e26f9d06d17587baec438a2332dba8430d041fb2042b1d22f4e494cece642a1a95f7", @generic="173f8540d69d020ee636a4ffa235dcdf06670f59c43e68e332413c9904d88885bf193e8a2b403fb55808831984dc1a95e83cbd2a94e02a1f13db75d243940b01a8650ffe645f2d93c75b59a4f0eabc82185381735dcd374193897f1114ed197118509598d4f00a2d9127f5f9ac091eb11f29d4cc33c4eb76c04afe538c018188cd06c839bce5319c200bc51abf1c73183f10fb0e565c9cf2c882666a0c80102361b78a3cbf0f2b7e4f863b39d88dcc0575ed8e8501298972f77bdd1796ab6bc015d0ab45d45c3f497a070bb800c99d6237ed6130e9dd", @generic="d3d2c99690a4d9b38e38b688aa46295e0b2b2ffc43a6d608b4128ab60e36982548191eccb3adf3b15a8bf69137591e4df6b37bc9ee4c24da4facaaad4db2b302eb", @typed={0x84, 0xa, 0x0, 0x0, @binary="51ebc55fa5594ca571dc3fc909ad8c146812626f4936057c4ddda721d9754ac03a0aca2a3f7de7404de6ba0af8a6cc64ae709abe2a470741ac92fd15167dac735a19dbadaeae1a8714c8154330f1f90e267d6743f49bfab3acaa196760a4f884c193a576671aa8a6a507a6ff73dc9d60fa1fa503d9a56565dbe2b0217e7056a2"}, @typed={0x8, 0x20, 0x0, 0x0, @u32=0x7f}]}, @nested={0x2d9, 0x73, 0x0, 0x1, [@typed={0xc, 0x58, 0x0, 0x0, @u64=0x5}, @typed={0xac, 0x10, 0x0, 0x0, @binary="9c4e11f5071e4ad6b7be387008dc38e34f20951254eee04f48b03a98fd35a90a3bab98a992b314603ed92afb1e821e9f95b173ef033dd75b3029caa4628a2ab8747318da3c669e8b4883de07a3384186d982278181d7d2da89fba83cbc4277adb450c399d09f8b443d188c440a9bffe2d33efb6a2f5408d92f555a12de6d2ebcd14a7de7a201b17f81f5cf47a9768971047c25d670b2c3fc0eeeea471f5f9c4dd55c6f7b254f6533"}, @typed={0x8, 0x78, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="3bb1094f6582db02bf28b36d5e3349554f9864c87400e3b46f76b0f64f79a60438f903411a60bbbbe0412bdea5baa2097f9eb64dafe5eeb9e1f249831a5b0b2e47debc73d0bcb2b8bf14bd16ecedaf8becc6f8e8ad491f4c63ba3d9f3924a37d88ed5c4507aad2d264195f9fcfec73718a02ae80283a1eaabc3d8658bab64291c9eedeb5665cb9c35f7d20d5373483a52b288cf062d548c319847fcd1b56a89e33dc1a3a68badd092c1efb389426d738ffe94eb668624e50ded5246a8632ab10bd49f3932dcaf2fb67ad26262508d5dccdba539721f62894efb464816c9e7e22c6c689c67ca8a6285b7822a2", @typed={0x8, 0x76, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0xc, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic="01f531e789725ae7ddb46574f5e84dad7a4620743ecd4b235ea46a00bbcd4d3d3333136fe13948841f7a9f6e4eb3990517f1a769af4c8768b09ec302b135eede30506e1cacd7651797bb51538b6d9ce8775804ec5fbac68036342970830eb2b72767ee9a09cfb19724482c62f276b887bea2ae57257d800de3105bfc9fc66fb8d22e63369ce5555d486b0404d685d4c5da0158dd660ef03b3d058c5e84d7172c3acf7a0fcbea7b66ac722d230de10924f94f11f502643e14fd948150", @generic="dfa4071ccd30d2c2dd4ff1c96a5f06852ec7affb338f337bfce8607442b7644da00cedfd297dfb36011d4aa3f7d230a954b61a1cb922707befee093b5c91033e0a2814e21e3311705e6b4c49188a698fc7067fddd3e93af2dbdcadfb0e"]}, @nested={0xc, 0x6f, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @pid}]}]}, 0x618}, {&(0x7f0000001940)={0x1018, 0x2c, 0x402, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x2, 0x0, 0x0, @u32=0xbf8}, @generic="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"]}, 0x1018}, {&(0x7f0000002980)={0x178, 0x2a, 0x8, 0x70bd29, 0x25dfdbff, "", [@typed={0xc, 0x14, 0x0, 0x0, @u64=0x7}, @generic="1d1bf358dd16e5f1762bf34df0517c9b1544e1f3fefa0a10d3744237665f814eba20c5bca7f0a0fa3ad8822fa373bc1607db4bd25ef863f094b6be302f2b4f9b9ac4d4d9e0170641490a8411b2180fe36584dea8fb938aa1d08ea5e4c1b7cb0a42213387bdd5d97e1d3f0634f1278825347c6e7440a95400c33b87597f3ddc87c0df405b756505f316b3610df69bfc4d452fa207efeb61", @generic="dc91ee232d6c18ec15a162e0c48ed6c5c3e925e0835f53936eb2972d3eda7c2782c1b2f822fe4297a6e65397a75819275754094a20ba0318b4488a88e3a0b57e71f3d4371377d5862d87414087e5c81a57cb666b21d481177e4b86126b609df70c81fd8212255242be26779b3bdfae97426fe9bc85655cf16442f95807be8f5eb2cc1e1d0c27777510f64d2eed8be18b4aed7e5bda43a228cc5506", @typed={0x8, 0x74, 0x0, 0x0, @u32=0x5}, @typed={0x14, 0x74, 0x0, 0x0, @ipv6=@loopback}, @nested={0xc, 0x6d, 0x0, 0x1, [@typed={0x8, 0x6f, 0x0, 0x0, @uid=0xee00}]}]}, 0x178}, {&(0x7f0000002b00)={0x21c, 0x21, 0x20, 0x70bd29, 0x25dfdbfd, "", [@generic="64e3902330ba1ffa15e4d3c4f4e9f8a383cc136705869c70b8258caf04381f2066af7b4340d8b39c7c7cd8e4f44851e11e2f6166d47e54111663c7403aeb65e755c9ee02596f229cf67465fec47493b7942b7d33f225d584f016d6352c442e3925c9292c8cee22f198cfa65828e3791ddacd2d806626d9c40a4c1221e5d4b669e21748de6511d2a840510e79430d910b759ad764bdf1059fe60b9e937528b0b68a67ffad62f4421d765f641034475e81f7043c2dba91632c7d140116e103cf3c4a22f39bc69d64935f96ca91c9e9059b2267e474b9bdbe", @generic="08214c0f8dc4c82572c563957264596403b26697fd1377fb72ca1171405cec403810402c2e7fc997de06eace8e7ea920a15f75b2f966206e68a2d548ca035f99c27bc087739a731172f828bd52a6b2d958146cd9119d3da5b5b0356861d9d1f9eb4d249d9d51a559b7bbe6125bdbd2f5a322b59ff158fd082afcf8f56c70e126176ceeafd5", @typed={0x8, 0x86, 0x0, 0x0, @str='+/\x0f\x00'}, @nested={0xa5, 0x7a, 0x0, 0x1, [@generic="024fef335e48d807a2f2f9757d7b0e820a6f9de8b0328cab59055703ccf132c0f40cca38f5047c756d3826d5b5af957ea4bfcb14cd15169e8edeb09647b2be1eef10be2b3ca3897fbfd2288e7c3eafebe26563848223caef50fa0c8a21f1c32a8119b092d7cae6b8ea95fe6f7afd19a554705f43be6fb606823158b8fcc5ab63e071c2f2b478af56fd0003cad8e9eda5392c4459e6100955e2", @typed={0x8, 0x15, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x21c}, {&(0x7f0000002d40)={0x271c, 0x32, 0x20, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x127, 0x8e, 0x0, 0x1, [@generic="16d977553c8e2c5bb718ef8154b4ea0c55e653592bf0960d95be860a66298d2fb0b72d6f6c8b2fceeb0609effe1d1032a140374083fb69236d87705e3bce", @generic="da64d1d7710dc80d0a4d28011058cacb9684855d3e27fef00d79f5924ca3656a03eed45fa7d14bb936beaee644e706940f648d8b4c7076e40501aed592e1b8fc44e621c734c0cb75562a641bfdca3e1a1b2d665e02e5d6a29777b1f1577e0a261f308780a502d25386dce6156b9365a0167dbdafa00e2b5355e1f5c45814e2079a14341099d4f3e2be7a6fa01f73d65d83bb829c3bbbf092a3bd1d9031af33e78b38454b3bc6703d5ca1b5fbe75afd976e988f2f00a2252576d83b06001e1b4b45339c155082fe298946cbd849b700f0104097c3a53001a4811c4f1a1730aa94c880c76b9d"]}, @generic="e3be3df909c2556a14213b64364ddfdbe8e96a35cf3e92dc9a3bb64f36c9634254def097ccd63362da026d06be797a2e4e187c467aa1f561b5654d4915424f15d3bdc43b7173c0fec0ecba24b82cb803da259ed75cb663fe8fdb3ba3d52ddd0850c78b56357852682c36d1a87ba7e3d6bd2155ce0b0c4dee5b6acd1dcba713ec1e2a7d54c0d6b5af2c3f70169f699d7a75f31b29ac52d59cadc05f3a68f7de60b59680a25f4549001676fd5875068869c09a2cfdf84e47e603b6eb4dc75d89750726301eade4a4de99bb9b0a2fad12a8372c4012f95d1afb70a0c295da9d262e390703e9f33533d8d64195dbe539939baee5bd3620504597defa79147d4c8c46dd01ee2e1f11ee4ac97946d1fd277e49e17bbeaf7f21f6e34228d570df8513a7e9c30882e9a2bc0458ae96b11758800c9bdf1d0671432c70f0065d241fadfacfe33924d22dcdfa20514c73e2079c4db53f60ed75f29fe22d89efbaa62ac21bb721ea573f1793f6e7f9f9fea92b458b19d633f470319a492ada39ffdeb2c8d0e4e615eb20658f91ab2d8369bd2a449da539c18fe858afab1456fe8b2a4c5e1784bf5cfaaf3911e061e81d37433f69a5b4f3974e7de645671034d64172afa06aa3678bd9461925b5a6e9e88c8ee53e0e7bcc8631573dde6b25839b8eef900c932813cb92e029771ac99c7ecc16eabb93ea864dea0a8308694372aa3478995fa933ba21bb1ab9dbd2e2d299eb0cb83a6a1d778c35d5b9575639868fea842e9fdd79313b79551d17b026e3e54dfae6b7c019a708df54c71c3fd255daadbf3a5e24595552df0e16b2dbef15210801a53bfd15e614e3b89bae9566be390b3eca6cd531747d5af7374709f74fc553f1f30a9d04a18c20277eaa709022b04835728e88e0f7c6cac14665fd242d4740bd572df71ffd635c65c15af047117acd7e007a5a7063fdfd015b19ae6b01112244560562f1a95d3356659d0f6f3c24c00c711d71f57c7eed84f539ae9347067fbc1a937627c5bc59e45266141110b6065835f82b2da54adaf22ef28d9865f4b12d582e86091b2ef43e33ff13c88afbb8340dc91c498007ef4950cd087fba6f03aa7e21c96acee61fb46901c2d598bee7b26941b07243a8aae2ba5e36eff4219a1a31414715a6714e73b2371321c7a67a27980ce6f921abf1d289fbf51513ebb693f9cdf9d23f1289005e5b49b9ea8f35854e3281da17d54202c989f85edf040b096649b5b7ac332cd9182e2a4c1f2435337606b187c8aa0e09ca3baec83fb861608df39a24bf15cd3c0572d5ee2a8a6c5f6b52fddb5922358a33bc7b4193845dd41a4e309ad05173efa03e46375abbb74c0672bd83dc019d4bea5c8408683bcdeb52fd36482870ee1f1e3f6488cc47e43185eb785c3db0dcbe74e41241947a74309dd29e64ee343232a1d907e496f01efe8c70b2466515dd2e501361fbe5c13ff89db27d0fe0cf84d68fb7de3d56fbe2b34ae9c530f5a72d38d91ea7abbe254cccf178bd7df87500e7c12683ba8b83112b26c5695ae0385278eacd01af9f93bc65e32cf76d460bb575daf33e67c048634ff3a301b4f3fb2d42dc303d1b53d59beebfb84ff9664cabfc5a20c27feec98839a843c2e6f326884af0c9540e326d1f1cea3620588fa7fed626090d04a3ed779cbfb14df0769f23e3eee162ea0f328c119a6868e4ef3cdbd038c823397b9fc32841f07fa4172a48ab37aa3595fcaeadaa56a4775e0ffd281bf65aeda6b9b170407adbdd2e0ff33235851c6391d00d043c5f7c0b75bf9a169e19652b23bc61f975abf8430262eb368e4b4f4508f5b8347503ee615ba4996c43cc5f839d1fa5ceb0160fa8f98ece537a103d4a2643d5b8fc46c0108aec4f8c809fee30b862c47d82c51da562c7d2672eda4fbee8ae3cb16959adce8589d5778578fd958bab58c8ca2fff75777536540643e373f9d7c3f3e271bc0dcf9b12af96449e06d6da3a8805306f2a93a1102f655a9010b7a188e4ba7aef58685842993b8104ea1cb5ad94b729d1304103817988d11b1f21ef5980716ab8838c03009f813f389a4d7945b8da431c427fb9313fa5593026023e86a82971f7a82cd8440461d962f655b932e123b0082b3f081e06f257a4232c5f1a12fe3414ff9d43dc3038a85a0a8d1c3c6c708e5d576497f524495b94a6bea8193614c3db921353d5dbd6cc9287a0c4ad053be7c0723e5c41e5569f5068ecd9ed9021ad4c58d16a7dee71b974c6176d27073de8be1d4e3bc90d0164b12fc432d6f51b5563819397fa050907e13454d8cc3a3dd90bf3349b6703c798d9f97a4dea51667cad0f5546f90ce4bd2120c9f4b9773dcb37ec0377c94b89b5eb49c4fb2607797deded2308a1f8f08bdd4a9b3ab2b40a7fe34938a1aabb830983b38ab0721278e3203e764cb9f7547b1083df6a52a973146b6d778730427bb27d54ee23153378939315a9cb652d9ac51cb014ccc7bf506c34dd9b52618ef42b2e7129c2d84fcc5ad160bae607f52cfc65a8c719d6b6d1af8105763c66bf1f190b4519c0a84e07d8f74146a172c55c117ecd225d6b4277054380aa3e9c8013810227834e72575cdf5e1f823b855ddbb08df7219d4a2e0bfc8b7a67c49db2738d1c069624716467baf334dde9516827668fd5ec262c4ba0139865e47fce8851594dea290d0d423e2c3b6798cd07aad0271c7718201c9b677624a69d2499741d220847639fadb6bdfedcc1d9520349ea77e5a3ac8978a9cc962250b4f66fd0d2404ac5f9d8eb1c0db74e69d20e183033819e0f5fe3783c42785998b3ada1bf3a37ef095aa35d351a2f223a098a36c7861ab9532e29ab1b63e8be26b7b9fbcb882bd5d3519db0823a3fc59d36deec9c10f9164a26d65790789e8a12643c608fc6481c8698209a48208a330e0876dce8fe57b359bf5f788391231b76fb78e1171f8d38810ca80694b36ead7058ee42fd5a757757e0b6309508640a9e28a14278b580d4b9563cb048631ffc28be43f5d55bce98aa22d391e2f3c41257cbd20d9ac3bb0d4e7d055c400f7ba5acb9ba5ba555e3e0edafd6134829ff9e7ac3dab35d4a208f085006b13d48b4cef5111b120b2d92e820b58ba6eb9e7c1c2afca36005ad9ba7aad6827e93fe3018b6e7aefb79d8b4749f9ec61329f619ab82043a12dfc90d7a195d4935deb8ef87afdeadba857d5c57b8fe141a9a00521c25b1d2d5bf7c72647d4e5530259851d5e12e59b2ec566676710e0351bb011e89fe3ee19970a693ada0fa98e9cf7499dc015f1e33b40bd7cbfcf0eaca0d5c8cf8ab9538b9589b7caca27cd593f0162538c44260a67bdd3b3e4c4dd4685601e84c49c3b97d372888e7a119b905fdf0d9c5c58530966f751a299bd32df381f7e4247365250315ee6613b26bcb2198baea0559f83e986aab41892face848d44552fb50ea553b6e26570a643c212e6f28881f21b649388e0ed718b1a69a35bc3ad32f35baaecd85994a987f4427ef0ea591b0f9134d0b876b3d7193d002ce1ea79696fd36b6374cd2259f9eacac085155328043500be4e206e584923a79e49c55dd9625d37822d7a886a4bb58accad899dc13f578b51cc03762151006c7fefdbcbba189d79e29842ca12c6f49fa205f7350875c0c5612ccf145a30c8473d52b47cd3190ae01de6eecfae126a04d1fe53d7ec60135cc00407354cfdacb28f0f6d8d54bef7e3d2c2ea6b20f8feafe56a296c6858327af568d303ed30d77704a7e9b7aeb2a01e5c05db791a0c1bc6d75140c2bf22de9420e026da2bfd311e34eb3bbd66001d1d956b8f8e3c395d7b27dfb43f2c3543e2d5295e49daeeb1a6cb736d4322747c2f9c1ed0fe3916eed56e398dc37fced79b084285331f5bb53d509e3d2b8e97ccc21e8ce43788cee992d42de9a4d424fb7915b8c30b2134e75c0f53251f4ad441e03692f0396eed499ebb62d5123d3a740e5834f6991a65946ff976955b6071098d9bbca5cde0ceb93855bfc2dd5728938d3170139a140ca355c2316791ed38b961e36dbd96b5f0056b9528d1bcf7c103e68875cca43b3df3bbbe8203759a478d40b8c7db2d7d21e30fc4d8948aeb67a48302a83941c241e933cba58c120c5c365c01ffc21dddfcda66140be18777c4b48359acb34838d91ac867bd2a004d68866a39aa97e19443ca8a4d465d8f49aa362785533f43630106a40097ee4903c860dbc647b1ecb3fc8a52069a7109af8ac7758683607387e649be1d8db7c01aa61137dc5728f67e36086746ec4cdd811e1ba658c9310cca838d7e1028830959d2da4f20081e33a174f6fa3301dba7015638e569278061b47946fcea8f10180598d560e6a1d9a0210eb80360d3dfb05b01b5ea4602607cd72dded62a30293c3d2a83f6f20e926d83fed773dae7849fa6223977b003dc15efe99793b56a76bb1f4508860402fe26ffe0b8c059382fd4b4f1c2ef1ccc3dfc8e8d9e52ef90945e9378e1972b45724c08c6d18b39b2da8487cd21a778d1042c4ea63417c8d878c49082a4c27a386c616aa2ddecb6cb85167060c5566e30dfe4df41064999bad3a23e418e18ea7fce604c61a0fc0e39f4569136335644995baf1d9b639ef9e0422fcc4f99238b520c8a8f93ad211f5e4066f2e93a3217f32154f3af543d4272a9a2dd9e2bb111d8477d36280eb54dd457bf3e9dc5af788e41f922632bb27da0450e1b8d75d4f43a15b978935eb52668428fd6ed23edb37be4f8fbd63c18919dff5e4817c3d4672a39f94bb0b0a30403e4fd612893a9afb509c3926b4ad6c6fff6cf63f802701aa04d4af3397843068a7ca3e5935350cb0a9c088c8450b236fe838055be8f6e9bb28a2ecb37b5e412b27deb77270613073eef8648bc1ca3bca154b7bd413f05053677ca1c5401d9309a856095a4793d4836eca7af6e5e9c7eca312f5e0db18e1e396e5d06c240cb122e35bf19e2c490b113c180a225957c918a4c00b2c782455616b739abf801879aeb77c9e470d2f2d03eaa35639a6c14ee396e9ddf894373ecbfe4c598ce399183aff1e35d13c5b104411bba8e4ccc0f4d3c1d6b77af798bf73a6b05e5acc5225ceea9f488e3030c6864bdad9fc2516c32de385d25f8150034dc72533ef43d82f4de6b806c63ce2c9da837047cc93ed0db871d3ed03b77c3a1bde8bb3899658de892a70825acdd6ba79b11f1b44a2662c216a2724ccb044a02a4aabd173497c18616aeee820b98c5710c3f514c9a1dd0243beebb160b1df811a9ac6375103ff78b4130fae9f6c8ff18e14c67a3a3e7b733a755a4b59e3a8d30365ddc98682ea7c49e9ee61120ecce4a5c35fcda9515306bb67cd937fb79efe6235fda5783b0df3f6c1ed3ddd47efb266a32f5dfe00fca5003a0185c99434d3b4ca014e8418722d0634fdefea4dfb1b4cc94c406af07c35c67523024eb2ca020c2b1581c3f38ca394192ae91baf5be2552e988a1594bbf12af0e664422068e6e64ff4d414cf360ca83453b36602a3d036621660283318ff59e81492e9814dff4e5157d2c7b8e8ca523365bdc95eae041f3a71b1e645bd33e2da0c2959b71d1a5cd548a8512ff5cdb1496895f60a8b7b5e79da693534d396f8564e70655d00fefbaf57b120d4d21d409394fe3a9b4bdbd1b7d4edecff6f6e78210a4e2fc76d39f562c4f912bf6ee41a05b3b3808eef587dc4eea60f91a55a6581ee494908f8870d48b0134807927f2e9a1f3f03e1e812ec5a9a88664276d808423dc250ce98421ae244f49e1b93064e57435bcd5c68b8417e44f7336ddf5ed1192addcb022f", @generic="99b86577a29e192166c12f97bddc3e253638db1abda547542557624004bd4dc8c8570b2d0d6aa8a78f2e71714d6cd18aa5", @generic="1d1aa291114b489d416ece82bca243c24b52ff781de5ce4492921109fa3c9e87adbc8c28ebdfb5621d21aad098cb7d396a8c1d82229a598a7da36636af45ce68f223b0361cc716470ed94284acc9ac0d64217db05d15ac4727da826bf724450de18a8e148198b5b6d667ba5d6b5d8445ddf999e9a3641b0681e7ea147e089c78ec904e41297f64c42f19a3289562f08ba907c4536a0f03d55f084b035c7ab42609d63e194b7ff1e26202adb392ec8b66bb2bec17f0dc2edfbf2657e05c7e33198ece7ba8a29d3e75306c1d1f48cb791eea2848bf7a3c", @nested={0xff, 0x4d, 0x0, 0x1, [@generic="e6b5e679ce95", @typed={0xf, 0x95, 0x0, 0x0, @str='/dev/hwrng\x00'}, @generic="7d26c65707d30ea4aa2c58c3a6440236d2d82945ec04244ea081fb9943b98d371bc32793c0f712c7227a6b9798469ebd278bbd302b2b42d5b712068e1144724f435aad5f392b957d04e664bbc27064f35a0ac31405749a5804ea82cab917443b", @typed={0x8, 0x80, 0x0, 0x0, @ipv4=@multicast1}, @generic="2cda3dbedc2dd834bef3d14af664bbf5a12b0e51a34278c0d3a612fd1b3820ddbc33bdcf3792459dd9b7d7208aef408e937d92ca97c321a15d13c4d06d03d45ab8a2b57d4e8743496ad318861b3dbe34b981a07febfbd5344cf66620a39c19b5891bda6e3da2fea8d42f5b232c2ecdad300cc6575c", @typed={0x8, 0x75, 0x0, 0x0, @u32=0x4}]}, @nested={0xc3, 0x56, 0x0, 0x1, [@generic="c431f1eac116f6a4f6e2d037950d4da472c4e2eb0e2165e805f9b52b5e85807bc90b97254ad53d797d4cfec9226bbed1d3289e355f10332ee4aa02557484c4f45f66d7edd17297fa0f754693ce923b189a65db6da4d43c0d3358d5092e41ee9887849a3220162c6a4f32200b28e6c7f8fc299648170b362777108b288d597e2616dc468ae9655daad386ad148666c63af68c8a0ece9642f5416c8799dc86146b798c3729b5f6d3f57eee6798", @generic="3f463ed8fce59e52bb28701894de57c6afc7fa"]}, @nested={0x216, 0xb, 0x0, 0x1, [@generic="df24c4c9f46e1def5a8226258304ca072476e62a324deafdafbfe75b4871d6c66fb6e306", @generic="14460c99a5ee6af87accd86d547377c644a5179b2a638e350d985097ac15ad2ee78025c2905eeceea923a5de71ba89c90886446fe6987ca5c9474229814d9394b8b56ae3e69ec57cbd14dde11c9365f6e8155d78987586c08ea2d350e5a038a729fdaec739fe2e0f61dff26dae7b497e6965f6fe1a0b6513c7c2cd719e566fb6ae66e976d9985f018a1f8fe98e5adf2eb1920fa9d2c74b8109e3460771ccbf1c70b062", @generic="d6a920e856c6b5a34c9a295afc2ef7fdcfe01e2f8d92acc40efabe7849a87fdd04dcf8144303e4baee309402bf6b5f090a31036ea4276365d0c62f366232f8e746a3a07582663c8ac81430ec76ba4703403788d75b082cc70b04c21e39af28eadbee6891067a05a8845067e4b3106effa60dadf71b5fb19edd4adecac054595f1d10d58c844b", @generic="a4940724c1dc45e708c8186147dc1a8eb9252bb2733c93c9896b20a361a2d1f7ca9e7cfb4f03dbbc18a0055e7a1ac98c8b1ca1ddbf591aef3384c094bd12fb96dc9e0bcee55d464cd38126c1dd7bd0e13183621b225da08ce1dcd25af2bc7494e8", @generic="b298445731d4b2bec5489f8e0e135b95641e578b3fe170bb34d8e463ba2be5f7f56683c2ee4386c3c36a89df59ce8130065d39eb6868a3cac0b2c3f1784af19955d065a4fdd821aa8c1bf0f016a8a58ee8f8b9873048e0b42e11c8c27b99b6e376b85ead"]}, @nested={0x64, 0x5d, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x10001}, @generic="35a769025fa4fa3f79d8fc47eec6c556d5a8814c7184fcc9b6ac07", @typed={0xf, 0x53, 0x0, 0x0, @str='/dev/hwrng\x00'}, @generic="4a45e010ef2c3fff8b792a048c68e5130ebbae6a90f82204a988df740c10aa16a03e6dd436e47873b2ed918fd0"]}, @nested={0x1008, 0x3, 0x0, 0x1, [@typed={0x1004, 0x49, 0x0, 0x0, @binary="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"}]}, @typed={0x93, 0x5b, 0x0, 0x0, @binary="166385192179c666bb5946660253e00f916cefb4f9a97e97630eb32ecee517b9fa22ac319cd7a0a612a34dac869cd4e179755defcee2e67af51a06c741ab8bcd21cb13ed32defe892060497870fe58df11a2f342d0219535d894ed6b9f08c68e8841f9860e707f871791fbac0af4aca7f686d0720eeec682ce271b3835b2ad555181bc956940857fb673535555a427"}]}, 0x271c}, {&(0x7f0000005480)={0x320, 0x42, 0x200, 0x70bd28, 0x25dfdbfd, "", [@nested={0x30d, 0x86, 0x0, 0x1, [@typed={0x8, 0x2e, 0x0, 0x0, @u32=0x400}, @generic="509b0ca9f5edfe86d0a5b77b3ae2ccf901dbb2560ba8bb70cdeb1bdc97c18b5e51453432deec3902813ddef8d34461bed16a4722711305fc32cf8c8f4ff23235628b8f023849a89be11d57e0130a28b14aa433542651fa17b5424b7cc0ce3795752befb5768cf3862013144ab05e97f5c1a865543901c040cb9939d97820b74fb85854b9e5f01b4f15dfe933e4b47a5ddf0f69167de6cefc32d1fad700a8b9f30b70ea134d40db3c67847d30a0838a555c4857543cac0edc041817750a76eb585848b7f910ec87f2dba8492f8fffba33df28956981029e5bc7558ca74d8329bad023c63f7cf53e417ac4a34abb1bfa0b7497546db274e46640611cdc8085", @generic="e8124d52c0787794d53691afe44fdc4c64965222a8be24a89b8b32adf7ae01810e9119b59c6bf32fb8ba91d13e487723b821a50561d28527c8b1396b680eb363b1eb385f5e09d4f47490c84e7c946769a39e2dd8c45a88aaf0f69f1c17f9e14cf1f93853f628fab7ed302e04d23588f35e7adde1a7e5268d57512c772df4a10b612daa34f4d2", @typed={0x4, 0x6}, @generic="b6d0392f99e6085b6c707c58cb77904d9396dfad05cf8ed1ad06929645ea177be37927cbdd27205e36d6bdb5430b8ef556f9331d3c4b2177267a14cae743cb857bfb0893a7fffe1212f0ca88ab52233391a0ea7913ed8cef495864bfc58b65bec991559ff7c510a7b36a1d25dfc063abe80e883814b6375f6cd86acee2bc00fdf74b498ae7048977b965e55601c4f42845f13e4ce16ebc93ccbc34c3212e346848cf8ba9fe56e259d493116e7cf2f22c7c4847f2fac9997fb1696b1cb471201eb4dcfab3b8167be503764d941bd74a2a2e626b3082e910fbbdfe4804e00f67f6e5", @typed={0x95, 0x56, 0x0, 0x0, @binary="59ca1aaa67636c4f2571d8ecc50b52839fbe39f104a846dc8fb9871d02736ed1f4227ba24bff0db14d3ac29752009fc5a3a9c68e4690df12a07c3d6404fc9cbb09223870388ef8c4d82a751ce1079b2bf6b7044b5a8f8fd3ab3ef49bd9cf7a33f9bb0292e165652eed47225cdd217c07486e7a4f55048c78eb22cce0985f336cb2ffa0c7cc4247c2f623821b6cef0bbf59"}]}]}, 0x320}], 0x8, &(0x7f0000005980)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, r3, r4, r5, r6, r7, r1, r1]}}], 0x50, 0x20004800}, 0x4) r8 = mq_open(&(0x7f0000005a40)=']@\x00', 0x80, 0x102, &(0x7f0000005a80)={0x6, 0x6, 0x2, 0x101}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000005, 0x13, r8, 0xaf7ca000) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000005ac0)={0x0, 0x0, 0x4, 0x0, '\x00', [{0xc1, 0x4, 0x10001, 0x200, 0x8, 0x4}, {0x4, 0xcf, 0x4, 0x1ff, 0x7, 0x7fff}], ['\x00', '\x00', '\x00', '\x00']}) mq_timedsend(r0, &(0x7f0000005c80)="5a6ad67ab97bd3b15c684bac795cf973e51b52c13c1e1e3940828b110cd5a116c10d4ee084460c414216d1397eaf0b4cf9d292997add2be0003d7555ae227fac2d2fefca34310240e504", 0x4a, 0x21, &(0x7f0000005d00)={0x77359400}) preadv(r2, &(0x7f0000006280)=[{&(0x7f0000005d40)=""/220, 0xdc}, {&(0x7f0000005e40)=""/93, 0x5d}, {&(0x7f0000005ec0)=""/173, 0xad}, {&(0x7f0000005f80)=""/26, 0x1a}, {&(0x7f0000005fc0)=""/160, 0xa0}, {&(0x7f0000006080)=""/255, 0xff}, {&(0x7f0000006180)=""/227, 0xe3}], 0x7, 0xb6, 0x8) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r7, &(0x7f00000063c0)={&(0x7f0000006300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000006380)={&(0x7f0000006340)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008050) r9 = syz_open_dev$vcsa(&(0x7f0000006400), 0x0, 0x800) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000006440)={0x1, 0x0}) ioctl$DRM_IOCTL_AGP_FREE(r9, 0x40206435, &(0x7f0000006480)={0x0, r10}) 20:46:32 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x60000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x20000010}) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0x1f, 0x840) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000180)=[@dead_binder_done], 0x83, 0x0, &(0x7f00000001c0)="05b7ef00c9e16894c5396e4e3b717face1db597abc32f53e535658685e2c3ff28ff0d070631436ad771dd73bb0f91abb03439af2aafb933114c6311087825c33e63aa04291ebf0eef6c2be3bf19f7a98d40d532a4463e06a6c7450443b11cce3056346652f7b77717b099b1869c0cf13d8c0aebc36f051e2cc68d8dc44f517f38d1f72"}) r4 = dup(r0) r5 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x80) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000300)=0xffffffffffffffff) ioctl$int_in(r4, 0x73, &(0x7f0000000340)=0x1f) r7 = creat(&(0x7f0000000380)='./file0\x00', 0x5) r8 = syz_io_uring_complete(0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000580)={0x68, 0x0, &(0x7f00000004c0)=[@decrefs={0x40046307, 0x2}, @free_buffer, @release={0x40046306, 0x2}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000400)={@flat=@weak_binder={0x77622a85, 0xa, 0x1}, @fda={0x66646185, 0x0, 0x2, 0x35}, @fd={0x66642a85, 0x0, r9}}, &(0x7f0000000480)={0x0, 0x18, 0x38}}}, @decrefs={0x40046307, 0x2}], 0x10, 0x0, &(0x7f0000000540)="73a2b0f1d0bd541aa3893f72246e2612"}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f00000005c0)=0x98, 0x4) r10 = socket$can_raw(0x1d, 0x3, 0x1) ppoll(&(0x7f0000000600)=[{r10, 0x1100}, {r3, 0x100}, {r6, 0x1400}, {r1, 0x8010}, {0xffffffffffffffff, 0xa}, {r2, 0x8013}], 0x6, &(0x7f0000000640), &(0x7f0000000680), 0x8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000700)=[{r11, 0x1000}, {r2}, {r7, 0x8}, {}, {r5, 0x8430}, {r7}, {0xffffffffffffffff, 0x8200}, {0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x2080}], 0xa, &(0x7f0000000780)={0x77359400}, &(0x7f00000007c0)={[0x5]}, 0x8) [ 187.621489][ T6591] chnl_net:caif_netlink_parms(): no params data found [ 187.875071][ T6591] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.886431][ T6591] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.895021][ T6591] device bridge_slave_0 entered promiscuous mode [ 187.906114][ T6591] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.913868][ T6591] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.922175][ T6591] device bridge_slave_1 entered promiscuous mode [ 188.045713][ T6591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.103444][ T6591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:46:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r2 = syz_open_dev$I2C(&(0x7f0000000080), 0x80000000, 0x46040) preadv(r2, &(0x7f0000003200)=[{&(0x7f00000000c0)=""/97, 0x61}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/69, 0x45}, {&(0x7f00000031c0)=""/8, 0x8}], 0x6, 0x1, 0x9) write$cgroup_subtree(r1, &(0x7f0000003280)={[{0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2b, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'io'}, {0x2b, 'memory'}, {0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2d, 'cpu'}]}, 0x38) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000032c0)=0xffffffffffffffff) splice(r3, &(0x7f0000003300)=0x401, r0, &(0x7f0000003340)=0xffffffffffffff12, 0x5, 0x8) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003380), 0x2, 0x0) fchown(r4, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$SOUND_MIXER_READ_DEVMASK(r4, 0x80044dfe, &(0x7f00000033c0)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000003400)=[r2, r1, r2, r2, 0xffffffffffffffff], 0x5) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000003440), 0x20100, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000003600)=[{&(0x7f0000003480)=""/119, 0x77}, {&(0x7f0000003500)=""/127, 0x7f}, {&(0x7f0000003580)=""/106, 0x6a}], 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000003640)={0x0, 0x0, 0x9, 0x7fffffff}) io_uring_register$IORING_REGISTER_PROBE(r5, 0x8, &(0x7f0000003680)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x15) ppoll(&(0x7f0000003740)=[{0xffffffffffffffff, 0x180}, {}, {r4, 0x404}, {r3, 0x280}, {r1, 0x2000}, {r3, 0x81}], 0x6, &(0x7f0000003780)={0x0, 0x3938700}, &(0x7f00000037c0)={[0x401]}, 0x8) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003800), 0x400, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000003840)={0x6, 0xa, 0x4, 0x2, 0x8001, {0x77359400}, {0x2, 0xc, 0x81, 0x3f, 0x81, 0x7, "ea983586"}, 0x1, 0x1, @offset=0x2, 0xfffffff7, 0x0, r3}) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000038c0)=[r6, r7, r2], 0x3) [ 188.328298][ T6663] chnl_net:caif_netlink_parms(): no params data found [ 188.458781][ T6591] team0: Port device team_slave_0 added [ 188.514227][ T6591] team0: Port device team_slave_1 added [ 188.624395][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.637174][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.666185][ T6591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.715003][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.725848][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.752795][ T6591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.774229][ T6663] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.781520][ T6663] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.789209][ T6663] device bridge_slave_0 entered promiscuous mode [ 188.883655][ T6663] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.892807][ T6663] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.902021][ T6663] device bridge_slave_1 entered promiscuous mode [ 189.067020][ T6808] chnl_net:caif_netlink_parms(): no params data found [ 189.081975][ T6591] device hsr_slave_0 entered promiscuous mode [ 189.094312][ T6591] device hsr_slave_1 entered promiscuous mode [ 189.103177][ T6663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.149995][ T6663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.221623][ T1274] Bluetooth: hci0: command 0x0409 tx timeout [ 189.248036][ T6880] chnl_net:caif_netlink_parms(): no params data found [ 189.267021][ T6663] team0: Port device team_slave_0 added [ 189.299569][ T6663] team0: Port device team_slave_1 added [ 189.380929][ T6808] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.387996][ T6808] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.398637][ T6808] device bridge_slave_0 entered promiscuous mode [ 189.408804][ T6663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.416512][ T6663] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.442995][ T6663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.482922][ T6808] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.489987][ T6808] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.498540][ T6808] device bridge_slave_1 entered promiscuous mode [ 189.509175][ T6663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.516838][ T6663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.543076][ T2963] Bluetooth: hci1: command 0x0409 tx timeout [ 189.544821][ T6663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.609058][ T6808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.655054][ T6808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.698531][ T6663] device hsr_slave_0 entered promiscuous mode [ 189.708529][ T6663] device hsr_slave_1 entered promiscuous mode [ 189.735897][ T6663] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.751813][ T6663] Cannot create hsr debugfs directory [ 189.852411][ T6880] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.859497][ T6880] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.903841][ T6880] device bridge_slave_0 entered promiscuous mode [ 189.944843][ T6808] team0: Port device team_slave_0 added [ 189.966283][ T6880] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.974621][ T6880] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.983405][ T6880] device bridge_slave_1 entered promiscuous mode [ 190.012207][ T6808] team0: Port device team_slave_1 added [ 190.020546][ T1274] Bluetooth: hci2: command 0x0409 tx timeout [ 190.125169][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.189607][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.217607][ T7138] chnl_net:caif_netlink_parms(): no params data found [ 190.239212][ T6808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.247658][ T6808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.274031][ T1274] Bluetooth: hci3: command 0x0409 tx timeout [ 190.275167][ T6808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.315727][ T6880] team0: Port device team_slave_0 added [ 190.332951][ T6808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.339907][ T6808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.367366][ T6808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.423968][ T6880] team0: Port device team_slave_1 added [ 190.435849][ T6591] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 190.498897][ T6591] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 190.548930][ T7531] chnl_net:caif_netlink_parms(): no params data found [ 190.598827][ T6808] device hsr_slave_0 entered promiscuous mode [ 190.612889][ T6808] device hsr_slave_1 entered promiscuous mode [ 190.619476][ T6808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.629508][ T6808] Cannot create hsr debugfs directory [ 190.636679][ T6591] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 190.658426][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.666214][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.693751][ T6880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.720754][ T6591] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 190.750659][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.757821][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.785535][ T6880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.971041][ T7138] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.978122][ T7138] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.987988][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 190.993555][ T7138] device bridge_slave_0 entered promiscuous mode [ 191.002989][ T7138] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.010052][ T7138] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.018443][ T7138] device bridge_slave_1 entered promiscuous mode [ 191.109184][ T6880] device hsr_slave_0 entered promiscuous mode [ 191.117859][ T6880] device hsr_slave_1 entered promiscuous mode [ 191.125726][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.134211][ T6880] Cannot create hsr debugfs directory [ 191.145208][ T7138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.155037][ T7531] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.162435][ T7531] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.171687][ T7531] device bridge_slave_0 entered promiscuous mode [ 191.207251][ T7138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.234031][ T7531] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.241318][ T7531] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.249732][ T7531] device bridge_slave_1 entered promiscuous mode [ 191.257756][ T6663] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 191.270008][ T6663] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 191.301315][ T2963] Bluetooth: hci0: command 0x041b tx timeout [ 191.368271][ T6663] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 191.388942][ T7138] team0: Port device team_slave_0 added [ 191.407724][ T7531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.419762][ T6663] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 191.439257][ T7138] team0: Port device team_slave_1 added [ 191.452243][ T7531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.598177][ T7531] team0: Port device team_slave_0 added [ 191.607765][ T7531] team0: Port device team_slave_1 added [ 191.615882][ T7138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.623848][ T7138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.650326][ T2963] Bluetooth: hci1: command 0x041b tx timeout [ 191.658500][ T7138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.682295][ T6591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.726282][ T7138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.734239][ T7138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.762824][ T7138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.781087][ T1051] Bluetooth: hci5: command 0x0409 tx timeout [ 191.835600][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.845418][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.869657][ T7531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.877353][ T7531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.903864][ T7531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.932564][ T6591] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.941563][ T6808] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 191.964335][ T7531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.979969][ T7531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.011846][ T7531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.026337][ T7138] device hsr_slave_0 entered promiscuous mode [ 192.034746][ T7138] device hsr_slave_1 entered promiscuous mode [ 192.042898][ T7138] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.051900][ T7138] Cannot create hsr debugfs directory [ 192.078803][ T6808] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 192.108230][ T8397] Bluetooth: hci2: command 0x041b tx timeout [ 192.118211][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.132560][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.144407][ T8299] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.151690][ T8299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.184039][ T6808] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 192.197517][ T6808] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 192.218633][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.227260][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.236553][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.245646][ T1274] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.252790][ T1274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.301713][ T7531] device hsr_slave_0 entered promiscuous mode [ 192.308401][ T7531] device hsr_slave_1 entered promiscuous mode [ 192.315465][ T7531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.327942][ T7531] Cannot create hsr debugfs directory [ 192.336371][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.341831][ T7983] Bluetooth: hci3: command 0x041b tx timeout [ 192.360036][ T6663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.398256][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.418168][ T6663] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.453720][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.462060][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.469904][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.479557][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.488368][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.498165][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.507089][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.515744][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.571073][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.578823][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.588534][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.597360][ T7983] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.604643][ T7983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.612395][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.620811][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.629160][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.638041][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.646945][ T7983] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.654065][ T7983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.662290][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.681832][ T6880] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 192.710691][ T6591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.718403][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.757576][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.767396][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.777406][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.788149][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.797578][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.806440][ T6880] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 192.843221][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.851684][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.859946][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.871233][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.879491][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.888746][ T6880] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 192.908625][ T6880] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 192.935833][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.977172][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.985156][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.999491][ T6591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.062028][ T38] Bluetooth: hci4: command 0x041b tx timeout [ 193.100825][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.108324][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.137360][ T6663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.145762][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.154654][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.219329][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.227890][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.239427][ T6591] device veth0_vlan entered promiscuous mode [ 193.270857][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.278670][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.290160][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.300072][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.317773][ T6591] device veth1_vlan entered promiscuous mode [ 193.346650][ T6808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.360672][ T7531] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 193.377955][ T7531] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 193.385011][ T8153] Bluetooth: hci0: command 0x040f tx timeout [ 193.413223][ T6663] device veth0_vlan entered promiscuous mode [ 193.426470][ T7531] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 193.436218][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.444768][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.453616][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.462188][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.481088][ T6808] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.493446][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.506333][ T6663] device veth1_vlan entered promiscuous mode [ 193.514085][ T7531] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 193.527271][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.535632][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.543719][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.552128][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.559848][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.589975][ T6880] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.616949][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.626514][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.635251][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.643902][ T1263] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.651044][ T1263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.658794][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.666706][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.697303][ T6591] device veth0_macvtap entered promiscuous mode [ 193.709404][ T6663] device veth0_macvtap entered promiscuous mode [ 193.716295][ T1051] Bluetooth: hci1: command 0x040f tx timeout [ 193.726715][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.735036][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.744086][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.754456][ T7983] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.761571][ T7983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.769192][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.778202][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.787818][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.797066][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.806463][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.814971][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.823785][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.849528][ T6591] device veth1_macvtap entered promiscuous mode [ 193.858816][ T7138] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 193.870663][ T8510] Bluetooth: hci5: command 0x041b tx timeout [ 193.879951][ T7138] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 193.891017][ T7138] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 193.899451][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.908485][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.917667][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.926452][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.933683][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.942947][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.949253][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.949655][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.969822][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.978494][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.985607][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.006213][ T6663] device veth1_macvtap entered promiscuous mode [ 194.022816][ T7138] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.051396][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.059956][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.074386][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.085922][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.094899][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.104118][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.113867][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.135448][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.164655][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.178739][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.189513][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.199073][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.208191][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.217071][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.227679][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.236721][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.252013][ T6663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.263161][ T8561] Bluetooth: hci2: command 0x040f tx timeout [ 194.267118][ T6663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.281513][ T6663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.295855][ T6663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.307024][ T6663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.318155][ T6663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.330994][ T6591] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.339888][ T6591] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.357042][ T6591] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.366363][ T6591] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.398907][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.409525][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.422075][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.423729][ T7983] Bluetooth: hci3: command 0x040f tx timeout [ 194.431197][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.446764][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.462574][ T6808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.474304][ T6808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.505646][ T6663] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.516180][ T6663] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.527121][ T6663] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.537330][ T6663] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.552444][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.562041][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.570180][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.579850][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.646327][ T7531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.655472][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.667352][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.676421][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.685143][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.692775][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.737339][ T6808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.781288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.789756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.808508][ T6880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.823093][ T6880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.878492][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.891638][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.899971][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.941201][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.004385][ T7531] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.099078][ T6880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.139413][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.140536][ T7983] Bluetooth: hci4: command 0x040f tx timeout [ 195.150570][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.163958][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.172757][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.206020][ T6808] device veth0_vlan entered promiscuous mode [ 195.235587][ T1126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.273433][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.291793][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.301178][ T1126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.312453][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.322400][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.332136][ T8561] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.339207][ T8561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.349403][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.358346][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.367368][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.377044][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.390544][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.399279][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.411052][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.418123][ T8410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.468034][ T7983] Bluetooth: hci0: command 0x0419 tx timeout [ 195.474329][ T7138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.517551][ T6808] device veth1_vlan entered promiscuous mode [ 195.531951][ T1126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.539975][ T1126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.562163][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.575505][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.625340][ T6880] device veth0_vlan entered promiscuous mode [ 195.653051][ T7138] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.663158][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.671660][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.680250][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.688904][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.697981][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.706229][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.717411][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.725858][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.734526][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.743458][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.752167][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.760913][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.770828][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.778572][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.786807][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.804830][ T8561] Bluetooth: hci1: command 0x0419 tx timeout [ 195.810228][ T7531] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.815838][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.829638][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.838863][ T7531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.868034][ T6880] device veth1_vlan entered promiscuous mode [ 195.875569][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.884804][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.893886][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.903080][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.917952][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.927284][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.936278][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.946230][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.955773][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.964814][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.971931][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.979543][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.988427][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.996968][ T1051] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.004104][ T1051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.013795][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.022031][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.029858][ T1051] Bluetooth: hci5: command 0x040f tx timeout [ 196.062827][ T253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.074259][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.084860][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.088497][ T253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.097166][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.120823][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.129479][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.139870][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.149765][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.159835][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.219049][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.232393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.251363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.258957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.277540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.302219][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:46:41 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x58b0c3, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc008aec1, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000015000/0x3000)=nil, &(0x7f0000013000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000008000/0x2000)=nil, &(0x7f0000000240)="f6b46970368a51333e1ae97349753f9adbdcf7aca55b127782b52d51f06cb85963e8b294445d8d35d16b7ed10b24f20ba5b1840d837f266338658790b3308844ea169bbefe4d96b0359500de4c86d8c45ab52557495286dc4f6cab2bb194a45197e425879e3e290121322923864feda3ea43f482df88532825199c6c60935f89c9eec6b620d09be83c2163f3e9e77a37a09abe9098c3c031616453ae1556bda80f30ce089210030099c1ade0cad5f80ac681ecf9db8da50030358425c37b69527610c16e138ef193881f", 0xca, r1}, 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="c4c235aa1008ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f21eb420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 196.322970][ T7531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.356545][ T6808] device veth0_macvtap entered promiscuous mode [ 196.366589][ T2963] Bluetooth: hci2: command 0x0419 tx timeout [ 196.392001][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.400077][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.415249][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.427165][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.438590][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.462506][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.473484][ T6880] device veth0_macvtap entered promiscuous mode [ 196.485518][ T6808] device veth1_macvtap entered promiscuous mode [ 196.504916][ T6880] device veth1_macvtap entered promiscuous mode [ 196.511788][ T8410] Bluetooth: hci3: command 0x0419 tx timeout [ 196.540899][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.549053][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.569954][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.579472][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.602886][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.673972][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.684912][ C1] hrtimer: interrupt took 78189 ns [ 196.707767][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:46:41 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) clone3(0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x18, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0d6300000d6300001063084000000000000000000d071e00fe34cca1c8c967f9ff7f420b68665b67cad80951ba148deaffbfc63f548289fd55bf079f9af32a3d263967de2dffffff7f5172c11aa82e42886d07edb83370b647ecfb7a700b46d0ae5883294204199e3ab049de47b27461eb72017504dec81c090c430e"], 0x82, 0x0, &(0x7f0000000140)="be710a2bf81bdfa75ad323845b3be58707e9e228d3d8ba1a2c40fb5e5480bdb8b71cfb8dbdd90e8733017d52ac39c8f52627d0e46e51c901345b3487d046013dbcdb3c85c7a9c64c803d29be5041e77bde475d5849d121be37f17a454348b851febf0c46531296e84bbba528ebe9c90f1b799aabb119f9a22c4eac7469d6fb12eabc"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0404000000000000"], 0x0, 0x0, 0x0}) [ 196.747683][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.760103][ T8610] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 196.810413][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.841289][ T8620] binder: 8619:8620 unknown command 1967885 [ 196.846094][ T6808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.851134][ T8620] binder: 8619:8620 ioctl c0306201 20000040 returned -22 [ 196.868739][ T8620] binder: 8619:8620 unknown command 1028 [ 196.876153][ T8620] binder: 8619:8620 ioctl c0306201 200000c0 returned -22 [ 196.883447][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.902472][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.924135][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.928363][ T8623] binder: 8619:8623 unknown command 1967885 [ 196.936570][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.946552][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.956823][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.970928][ T8623] binder: 8619:8623 ioctl c0306201 20000040 returned -22 [ 196.989579][ T7138] 8021q: adding VLAN 0 to HW filter on device batadv0 20:46:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x102) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x19, 0x0, 0xfd, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1020, 0x0, 0x0, 0x0, 0xbfffffff, 0x0, 0x100}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0xff, 0x1, 0x5, 0x3ff}, 0x10) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0), 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) symlinkat(&(0x7f0000000040)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x42, 0xf1, 0x50, 0x3, 0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdf, 0x1, @perf_bp={&(0x7f00000002c0), 0x9}, 0x489, 0x5, 0x6, 0xd, 0x7ff, 0x2, 0x1000, 0x0, 0x1, 0x0, 0x20}, 0xffffffffffffffff, 0x10, r2, 0x1) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000180), 0x4) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e21, 0x9, @empty, 0x2}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) syz_open_procfs(r3, &(0x7f0000000140)='stack\x00') chmod(&(0x7f0000000100)='./file0\x00', 0x0) ftruncate(r1, 0x220002) [ 197.024408][ T7531] device veth0_vlan entered promiscuous mode [ 197.073029][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.091710][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.113572][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.129699][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.142641][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.155367][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.169946][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.180447][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.201165][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.209112][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.221232][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 197.228259][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.244477][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.244516][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.244526][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.244542][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.245719][ T6808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.323864][ T6808] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.341020][ T6808] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.349854][ T6808] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 20:46:42 executing program 1: r0 = socket(0x26, 0x4, 0xd2ca) poll(&(0x7f0000000080)=[{r0, 0x10}, {r0, 0x1000}], 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) [ 197.368068][ T6808] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.381085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.389754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.424722][ T7531] device veth1_vlan entered promiscuous mode [ 197.448346][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.473055][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.490593][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.510064][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.521895][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.534495][ T8633] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 197.540332][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.556056][ T8633] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.585582][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.631433][ T8632] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 197.654572][ T8632] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.661846][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.681191][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:46:42 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f00004ce000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_io_uring_setup(0x41dc, &(0x7f0000000100)={0x0, 0x61e2, 0x8, 0x2, 0x238, 0x0, r2}, &(0x7f000090d000/0x4000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9], 0x0, 0x201101}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x2710, 0x3, 0x0, 0x1000, &(0x7f00001e3000/0x1000)=nil}) [ 197.785437][ T6880] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.844465][ T6880] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.867587][ T6880] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.872701][ T8639] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 197.894352][ T8639] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.899519][ T6880] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.948031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.962760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.055686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.072485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.103263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.111042][ T8510] Bluetooth: hci5: command 0x0419 tx timeout [ 198.151047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.160434][ T7138] device veth0_vlan entered promiscuous mode [ 198.190989][ T7531] device veth0_macvtap entered promiscuous mode [ 198.198667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 20:46:43 executing program 0: syz_usb_connect(0x2, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000f519eb08fd0b1c00f81d010203010902240001f9ffffff0804820002428b280009050c000000400000090508e3fc00000000"], 0x0) [ 198.231263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.239096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.297397][ T7531] device veth1_macvtap entered promiscuous mode [ 198.322856][ T7138] device veth1_vlan entered promiscuous mode [ 198.388995][ T1382] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.406794][ T1382] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.427123][ T7531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.473173][ T7531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.504548][ T7531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.535262][ T7531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.570144][ T7531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.600493][ T7531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.616836][ T7531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.628307][ T7531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.648719][ T7531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.665555][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.683793][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.703313][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.718086][ T1263] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 198.775262][ T7531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.799715][ T7531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.812818][ T7531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.826194][ T7531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.836859][ T7531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.847960][ T7531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.865023][ T7531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.876144][ T7531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.888076][ T7531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.921318][ T8639] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 198.926154][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.931337][ T8639] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.952606][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.976571][ T7531] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.000684][ T7531] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.025077][ T7531] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.038190][ T7531] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.054664][ T1126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.062067][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.088767][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.110397][ T1126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.112973][ T7138] device veth0_macvtap entered promiscuous mode [ 199.120773][ T1263] usb 1-1: config 249 has an invalid interface descriptor of length 8, skipping [ 199.153512][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.170771][ T1263] usb 1-1: config 249 has an invalid descriptor of length 0, skipping remainder of the config [ 199.173876][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.203919][ T253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.241747][ T7138] device veth1_macvtap entered promiscuous mode [ 199.251786][ T1263] usb 1-1: config 249 has 0 interfaces, different from the descriptor's value: 1 [ 199.257417][ T253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.291448][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.302483][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.311624][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.322327][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.359204][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:46:44 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x3, 0x2, [@TCA_PIE_ECN={0x8, 0x8}]}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getqdisc={0x34, 0x26, 0x100, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x10, 0x10}, {0xb, 0x4}, {0x0, 0xc}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x24040004}, 0x20000040) [ 199.408441][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.440862][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.452420][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.461012][ T1263] usb 1-1: New USB device found, idVendor=0bfd, idProduct=001c, bcdDevice=1d.f8 [ 199.469489][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.479708][ T1263] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.499608][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.503520][ T1263] usb 1-1: Product: syz [ 199.519010][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.526138][ T1263] usb 1-1: Manufacturer: syz [ 199.534729][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.543250][ T1263] usb 1-1: SerialNumber: syz [ 199.567536][ T1263] usb 1-1: rejected 1 configuration due to insufficient available bus power [ 199.568675][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.587874][ T1263] usb 1-1: no configuration chosen from 1 choice [ 199.601886][ T8705] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 199.622919][ T8705] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.640093][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.655173][ T7138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.678145][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.698578][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.711282][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.722728][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.733043][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.744746][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.755420][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.766512][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.777397][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.789467][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.811208][ T7138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.839888][ T8700] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.865801][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.891022][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.926239][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.931438][ T8707] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 199.938955][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.952906][ T8707] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.999448][ T8705] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.027662][ T7138] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 20:46:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0xd32}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7, 0x8, 0x7, 0x1, 0x0, 0x1, 0x800, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp, 0x10000, 0x0, 0x941, 0x4, 0xe, 0x9, 0x800, 0x0, 0x8, 0x0, 0x749d}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000180)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0x5) unshare(0x4068a00) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000280)={r0, 0x0, 0xffffffffffffffff, 0xbb}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x100a4}], 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 200.059268][ T7138] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.086884][ T7138] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 20:46:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x3, 0x3, 0x10000000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="8700000024000b0f0000e9ffffffffffffff0000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f000058000200"/112], 0x88}}, 0x0) [ 200.119111][ T7138] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.205770][ T1126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.245729][ T1126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:46:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x8, 0x220000) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x7, 0x2, "e81340abe3e056b53f3e7f4c654867006fa1f06d3dd3daad311d85d0334e7d8bc663e3917cf76ceb44c14e5fa00739affa8aa0052b9878467d979035aff778", 0x32}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)="425b1804aad2cca7c308c05aae6a5f9d388761852338f385efadda03304f032d4fe777412cdb5159957819d016f76880771811a3f6adf4490bdf8bc846495b2c61681d34ce8f01e5b56141db5c353b90f551d20543b5cfa09919f426cd706cc3feb3739c347443bdecbdbc77520e1f17e6924b70046a697eb032cb93a495f37579853de183cc80b11510c75e878850b1c3496f5f840ad4f3548e81f69fee86a9", 0xa0}, {&(0x7f0000000240)="d17750c33d0649e85e2b0a31792457969c0b2deab9d6c663c3928de5fe6a019053c89787b724226c8779bd2f57b2413a92081ccd981ed4182386cba750e07bac7a90971493bddc71f1b9493323575578c235b776ba76feb38fe18979c68bdec9e1991638aa754816e0b01fba14ddfb3e2c44fef1b26a867cad22eff2938f367b073da43c9ab79f550032", 0x8a}, {&(0x7f0000000300)="8e327376fb55dd1affae74a3cebe99a114f80ce2e7ad09630b76be905e5a3b3f4ddc2ff238676c906c00e5a0ec0be71ddfde", 0x32}, {&(0x7f0000000340)="c4574084ef7ce0f557dc0f4167c6b51bcdc38815aebc412d0c2dd4b210eb465dee77b92a533c0ed0bacf185e66f4e1598a7c3a24994569ba3c02f9f87486240a405b3c48e4931e13e523eb7ff7463e166c599515431d3ccca56325d2cba964ee6e32d61b57c9db7226b5278f8b81f77396b9358865e81607b34a6e0b", 0x7c}], 0x4, &(0x7f0000000400)=[{0x48, 0x108, 0x80, "70da7743c2faeb0113cf5a02c73afba59ea29f698dcf54fb9bae7e349f3eddb94991c7dc2244f918012b88555ffd85027cdd6a"}, {0x48, 0x110, 0x4, "f22340101bfddeebce213306a2e3164e9188cc6b3d2dfe1600817592462c0c34036e90199747986dc9063702e386592373fb7e"}, {0x40, 0x107, 0x9, "5b940b4ca820a54063ef8a6f4947ed5ef2ad2ff8852bf6b9a9f3916c2658002f7fd238968da5ecc4b3e1f451"}, {0x90, 0x6, 0x84, "9bc2715a70329c6674a19ff6ccf74bca79cadad9e0f4563d0a618f7fa9219ff3937ab25a294553d2bb6f4bebbc4ab81e3caece58ede208e6ea6e71669b2eadcc6d05c3f348ce454fc36f9e58640eb77b839092b4ff9a15ec37f01ca826e118faacef938638f14bfc2e860cf9b31ffc343eab9678892ac1ff7110c2"}], 0x160}, 0x404a090) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x21, &(0x7f0000000000), 0x20a154cc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_batadv\x00', &(0x7f0000000040)=@ethtool_rxfh={0x0, 0x2, 0x288, 0x5, 0xf7, "c661b3", 0xffff, [0x1ff, 0x66, 0x384d, 0x7]}}) [ 200.302711][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.464716][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.517889][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.581170][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.637716][ T253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.688356][ T253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.738183][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.770894][ T1382] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.778944][ T1382] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.812476][ T8153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.426568][ T1051] usb 1-1: USB disconnect, device number 2 20:46:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000001cc0)=[{&(0x7f0000000800)="a6747b8018c33779dd87d879da9225d9b6b779b614da7d83fde038572048a193c70a00e7425f2494f42b145d6a2fa4496e86260675d24d91d237a29ef9a79a8ffeb443f9564679de936a340db16ed329deeadd32810761ac8613acd5171cf68e311965e4d21d00b86b8fea8965a8ae4875e23ff40f13e97c79bf6f5aa465999c4611173645f5ba28407efa95a2aec68f402d6c678ab87eaba0515c833ea08dd0eef0487ea80b4bd63f94a5d95f39", 0xae}, {&(0x7f00000008c0)="1c4e356839fa2b701f86eba6992d19c94ea4818bdbe43777accbd33dd058262dde84832384bab55dfd605a503e507e4270b59ce9d35dba170eb2de34005888610275ae6a7a5bd75b275382c14d8d320a8856a6f279754b7367138b36bf9a25a7be75a6096e2334fee004b6e4baafd7157a44926eae0d70a73ef15354fe3470b5fb10a3ca59aeb61cc197528a6845a5cae4196c32820650ff635139e59114649536b72680af69edd911069aee8b33d9380e830a8e1512ad55a7b8ed3906a665d87907c4d7804df93e9785a33359391b6ecde36e73e24b7f0a1fab330e8559ebd4c9a9cc51c84de50f71007530", 0xec}, {&(0x7f0000000280)="0072cad2dc2c577478989d26fd097a66b1e24685890a9bcb7f6133986cdaeb1c85", 0x21}, {&(0x7f00000002c0)="f1d884e5e8bbd7a52754678506ab568b6cfa4c4ad3a55a984042944b6efc24d3", 0x20}, {&(0x7f00000009c0)="121a6cb5dbdde1d1047ddc85a2d3daef06e1f926ad8a2394dfc1534d72dcf186548b", 0x22}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="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", 0xfc}, {&(0x7f0000001b00)="58f4faf16b55344741ba1e319bd4b6bd371089a33ffc56d763e8e2e826416e6bfa28526e7a537dba4f153150cfa4220f94b4c02abc5738e92ec9231a6da2830fd5977a9037626dc16637d3df0e333ca46e24606eda381d5eff91562c62dad517dcc8318909920d22bc5d80223326a9e9b4de48395602c114b185082ae6dca94c4fcac76bb4802bb655082b4e4b2d2a90e61d04ea8b206d59c754043729", 0x9d}, {&(0x7f0000001bc0)="a4f137f016e70b1d09dbb427d34a7037f88d66a62fa1a2945c1cb92fb77df7d644e5dbe718fecce14a8809b1dcfae77de8526f8a5aa1488c323097f83fb328370174046c67840b7f65bfb13d1187e6316832ae5eb99915e73bf6bf2a33bd7f3822fca7cb78ae0ea0e5759cca03478247c40aa67172cc6d7cc33d2609ab5195fb3239bc54e97ea0a9752292aeae55c5d6e178311cb55f5691ae9807439fac17b3c622766f2c889b16313c823d346c8eb2065b3365ad67b4ad3620a489a63d7b39a4963061a2b55d49075c07daf371da350a03ce64681149f2c62efb55cd32", 0xde}], 0x9, 0x9, 0x10001) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0xd1, 0x4, 0x3, 0x0, 0x2, 0x2, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7fff, 0x8}, 0x800, 0xffffffffffffff7c, 0x80000d7, 0x6, 0x1, 0x800, 0x80, 0x0, 0x2}, r0, 0x8, 0xffffffffffffffff, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x48, 0x49, 0x4, 0x4, 0x0, 0x56f, 0x0, 0x361c92cf5e5163c2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x3, 0x1ff}, 0x2091, 0x401, 0x100, 0x6, 0x0, 0x401, 0x28, 0x0, 0x6, 0x0, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000000)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000003100)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x3f, 0x6, 0x0, @local, @remote, 0x0, 0x80, 0x2000, 0x2}}) 20:46:47 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 20:46:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r7, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r8 = getpgid(0x0) read$FUSE(r6, &(0x7f0000003680)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2075) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000001c0)="dadb5de06093369658f187cf59e21fbd37d5e5a33f806c6042931701f0b1ae4b709784b36cb803381f3934040a5523cd71ab7e03e86f5cd4519fdfd0482d03829480e3eaa8a2afc05c42a14400", 0x4d}], 0x1, &(0x7f0000000280)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30, 0x890}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000300)="790e931f7faf687dd053c281f3ece4640596056e1a06dd0d14804c7eeae9c8dcfc90c838b2fddea5c8444dba21e6c72b18b655645b691143d4b99d4c6d6798bd37e96e7f500837093fe264e9f1f640087de2da640faa1c15a9decd0cecc132c713f10e64ad335dccca82b3549217646c37e38a50ace7c30c75383713bc97d4fee11114ddf79854f9a2128207c0db9a502f4a304fdccb7bcbfe18d726a2d136de33f7e4dcb9536bdf7c885f7d01678f11f5d79c1988a15e5ce46844050ba738ba1b45d3fa", 0xc4}, {&(0x7f0000000400)="e198f621da4d178e8fc22ff32c2929d57f10b03a3e155f1feef402ad5e9f48b013386ee100a309132d5f2f7d4382d14263398913218c18d970eacad228f13fb1512cd7b59c7cbc865bf5b81dc2491f237541800ad132039a1a6abd592bb93fa6ac197c8aaef82f8028daeefd646a1d29c3046a2e8d6401f93366bc463c462015613a1e63e89e5b90435fcdb6d4a6d04fada94bdbf0249b19affc7a3433cee0bdbffc4b02e8a149a43bc679738a3ddb0f392e5e28c9eb437a97ce5e5aa815726eded7dee80913d0e710fc091254a5beb97749dcbdb0", 0xd5}, {&(0x7f0000000500)="e0aadadaea4d41419c35a862833341d52bd2c4da99a8a53372cbaa073b827c3f986add3c083f212a7ffba5e01b360561ddff8ea3d15d5c76adba811eb1dfc26f437f56cbe5364a554e3353d380ae3ac7e612be65a33ed330f034d274d260e20a9d00ca707954197db529d57e35c993a014f1daf6de3971dad59f9506de316accb76b6bd960df82c33bb474ffd9257a1a87c87774c14246779f91cd246115714401f443f7a82bb2a296d04ee5c53708cc83b8598cbf4ada3f9511a39c333c61dd832f4332bc6aac3f69b38659ef70711a0398c55730c4971970bddbf1ca2def03c6228da58c4192406ba240", 0xeb}, {&(0x7f0000000900)="8978e7ff671b929283f2bee70ee827ec77bad9073c1290377f22c822661f00000081d7a2dca1eedb5ca5eef093742d05e79668433630117c518fd56eba90622fcdaf7cb406e4e53e33f6df598fb77c74ba8ffc303edb1d1a53ff22174f9f830058b3777ad63120d7e82db80d21b99adf6884ac782bd913da1cc9b6e911140ea29e3350090e3ff695a1d05a7bdbf4d67dcb130081fd80c5ebd83aa028a2efbb219f1e4e11414c1760a9303135", 0xac}, {0x0}, {&(0x7f0000000700)="9fa43172867a796e16db20e37072de1179b74e8b817efffc2b6c6cc63f19f0", 0x1f}], 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9815ec98e3181334000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYBLOB='\x00\x00'], 0xb0, 0x8000}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000bc0)="cfa3c8596375f1c4c7d6b148351484dcff50e52631beaf6dca554b763d020cc368ec73e73e6cc363c025f3ec897d956e6fe4bf06e2865c88549c07c307423c9347b4e9249a68e4d4da47fd45175e5fdbe54ea1e34373a4062e93341bf6d6497f585d952b5199fe6b70c11a", 0x6b}, {&(0x7f0000000c80)="54456e3c9f8e8390d8329004359eb918ead4b11c067a082cefd8cdd0f1acfd7c8a6a0f71f2c5e10658099c9e5983ae4ae32ce98cb006f306a7ea3a7b68b4fb2dd8ae0129c76b77e630c6de0a3ef4c082954a1cd2d26260c946a9017162a38252a008427cc7bf6cfde977197a20cadbd3fedf7a74350a02afaae5595676045f54ce9e06dd9d98f8b36b49619fbca4e5e480c5561eecaec0bef335381cda271d7ce86e12c4eff64b6756766af37d22a7753e3a1c67b95dde474cd77bff9fe92c7073d4b3115d387fa65d1e1fcef02f7269b4e978b5fc0a5a", 0xd7}, {&(0x7f0000000d80)="354d241e53c7f7b2d87da76de62db2c23e9438b07386d8b50a5f28c7715ebe05e4fb13a31093b21b4f0e7def5107dc0e0e05a71e62faac657457ab7366d56ed1aee140cfb06dbc52ba5ee0e8c58ea33c3a793fc6240e2c351f00efcfe24172d383cff3b7e3b165a8ec216f2c2fd6762c9417b445ef658ffd419cce1b4b87cee9bfa55d34be96d439bad181632f599124232de395f9c33a663636942d8aa730fcd28b9b04bf8e26ab0b05aecc7c2b93f82cce3432fca34c12319bd70500b72397093c80f4b47feb8d3701ffbdcd2a89ee3964d730eec53c38cb0aa582bbc344f1add8adcd1c4f2fb97809ff8800a7a0b04d", 0xf1}, {0x0}], 0x4, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB='V', @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001800000000", @ANYRES32=r4, @ANYRES32], 0x98}}, {{&(0x7f0000001280)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003400)=[{&(0x7f0000002300)="323e5eec5ec43c7d4c79708e90d6ef975fbdb3fea192f48ac0eb477cf296a3d4bdc26c8c5d32bfe3e8966f09361bb3d6c284939a2e536bcebd8763c5a1f9d4299fa2d404a39be606d0f67e36051245d850b29d66c7d3bbf8efb185bf28b53799ec14610b82cf8ab4c86b4682c8ff077195337929d0b21ed5bc921ab3", 0x7c}, {&(0x7f00000023c0)}, {&(0x7f00000033c0)}], 0x3, 0x0, 0x0, 0x8000045}}, {{&(0x7f0000003440)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003600)=[{&(0x7f00000034c0)}, {&(0x7f00000035c0)="9b08e23bf15e04203ab70a", 0xb}], 0x2, &(0x7f00000056c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r8, r9}}}, @cred={{0x1c}}], 0x60, 0x20000014}}], 0x5, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r9, r12) 20:46:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000180), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = getpgrp(r0) ptrace$setsig(0x4203, r4, 0xfffffffffffffffe, &(0x7f0000000440)={0x21, 0x100, 0x40}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="494d5c8bfc2d138f48a9599b0faf117fe8d812717984d4c0e13a7f31629acea06d4fe2d55f8a", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) waitid(0x2, r0, 0x0, 0x4, &(0x7f0000000000)) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x10) 20:46:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000024000705000000e0b8a083202aab3f00100000001f004005950b", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r1, 0x10, &(0x7f0000000280)={&(0x7f0000000440)=""/138, 0x8a, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x15, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0x81, 0x6, 0x1, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x7, 0x0, 0x0, 0x3, 0xa, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x0, 0x1, 0x6, 0xa, 0xd86396f908982225, 0xc, 0xfffffffffffffffc}, @exit, @jmp={0x5, 0x1, 0x5, 0x5, 0x8, 0x20}, @ldst={0x3, 0x2, 0x3, 0x5, 0x5, 0xfffffffffffffff4}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0xd0, &(0x7f0000000300)=""/208, 0x40f00, 0x2, '\x00', r4, 0x1, r1, 0x8, &(0x7f00000001c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xf, 0x7, 0x9}, 0x10, r5}, 0x78) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:46:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x4040, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="e8d82accadffeeaef421dd1159496b40e93b9f19af1e80de69"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000340)=r1, 0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x3, 0x1, 0x6, 0x0, 0x6, 0x40030, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4f02, 0x0, @perf_config_ext={0x80000000, 0x1}, 0x400, 0x9, 0xfff, 0x3, 0x0, 0x1, 0x100, 0x0, 0x5, 0x0, 0xda91}, r4, 0xb, r0, 0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r5 = socket$key(0xf, 0x3, 0x2) syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x10040) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r6, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x8, 0x1, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x81, 0xf658}, 0x800, 0x800, 0x40, 0x8, 0x100000000, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xa, r6, 0xa) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020600000000000000000000000000004849c20f6cb7a1710e707cad31e76fc6af45216ca6ad88b3ddba81965d4e250000b1575477ae009d1d0a96a203eccf1ec53e3c060c3d0c385a1a8f3aff19cc2dd606050000000a89a6da9fc875a9382712a1d283e7b51bb3bc715093a05b4eaf6227f8c4c59d86c77c78557f9e982595b9daa77e5b63cf6e3e382a31539f71728346ac02cb72d2f4d49ddd7fb8"], 0x10}}, 0x0) [ 202.017656][ T8834] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 202.063514][ T8834] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. 20:46:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x18f10, 0x5, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xc9, 0xff, 0x1, 0x2, 0x0, 0x2, 0x42004, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x100a0, 0x8, 0x20, 0x7, 0x8, 0x3, 0x0, 0x0, 0x5, 0x0, 0x7}, r1, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x3, 0xff, 0x3, 0xd5, 0x0, 0xfff, 0x20, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x2}, 0x10, 0xffff, 0x1327, 0x1, 0xc4, 0x40, 0x6, 0x0, 0x30e1262, 0x0, 0xfffffffffffffff7}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r3 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x10000}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000640)={r4, 0x1000, 0xfff, 0xaed, 0x5, 0x4}, &(0x7f0000000680)=0x14) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xf700, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x40, 0x48, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6, 0x40}, [@IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0x2}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x40}, 0x1, 0x0, 0x0, 0x400c0}, 0x24008000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x20004080) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x1, 0x4, 0xa24b, 0x6d9a, 0x5, 0x4, 0x1f, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}, 0x0, 0x3f, 0x7f, 0x4, 0x91}}, &(0x7f00000000c0)=0xb0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000440)=0x4) [ 202.182981][ T8839] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 202.202078][ T8839] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 20:46:47 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000840)=ANY=[], 0x0) [ 202.349784][ T8839] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 20:46:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x4040, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="e8d82accadffeeaef421dd1159496b40e93b9f19af1e80de69"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000340)=r1, 0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x3, 0x1, 0x6, 0x0, 0x6, 0x40030, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4f02, 0x0, @perf_config_ext={0x80000000, 0x1}, 0x400, 0x9, 0xfff, 0x3, 0x0, 0x1, 0x100, 0x0, 0x5, 0x0, 0xda91}, r4, 0xb, r0, 0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r5 = socket$key(0xf, 0x3, 0x2) syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x10040) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r6, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x8, 0x1, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x81, 0xf658}, 0x800, 0x800, 0x40, 0x8, 0x100000000, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xa, r6, 0xa) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020600000000000000000000000000004849c20f6cb7a1710e707cad31e76fc6af45216ca6ad88b3ddba81965d4e250000b1575477ae009d1d0a96a203eccf1ec53e3c060c3d0c385a1a8f3aff19cc2dd606050000000a89a6da9fc875a9382712a1d283e7b51bb3bc715093a05b4eaf6227f8c4c59d86c77c78557f9e982595b9daa77e5b63cf6e3e382a31539f71728346ac02cb72d2f4d49ddd7fb8"], 0x10}}, 0x0) 20:46:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=0x0], 0x48}, 0x1, 0xb}, 0x0) r2 = getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x9, 0x7f, 0x7f, 0x3, 0x0, 0x6, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x8000, 0x9, 0x1272, 0x4, 0x84, 0x7f, 0x4, 0x0, 0x8, 0x0, 0x6}, r2, 0xa, r0, 0x1) clone(0x40102080, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000440)) [ 202.579148][ T8857] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 202.596961][ T8857] __nla_validate_parse: 1 callbacks suppressed [ 202.596978][ T8857] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 20:46:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x4040, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="e8d82accadffeeaef421dd1159496b40e93b9f19af1e80de69"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000340)=r1, 0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x3, 0x1, 0x6, 0x0, 0x6, 0x40030, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4f02, 0x0, @perf_config_ext={0x80000000, 0x1}, 0x400, 0x9, 0xfff, 0x3, 0x0, 0x1, 0x100, 0x0, 0x5, 0x0, 0xda91}, r4, 0xb, r0, 0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r5 = socket$key(0xf, 0x3, 0x2) syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x10040) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r6, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x8, 0x1, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x81, 0xf658}, 0x800, 0x800, 0x40, 0x8, 0x100000000, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d}, 0x0, 0xa, r6, 0xa) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020600000000000000000000000000004849c20f6cb7a1710e707cad31e76fc6af45216ca6ad88b3ddba81965d4e250000b1575477ae009d1d0a96a203eccf1ec53e3c060c3d0c385a1a8f3aff19cc2dd606050000000a89a6da9fc875a9382712a1d283e7b51bb3bc715093a05b4eaf6227f8c4c59d86c77c78557f9e982595b9daa77e5b63cf6e3e382a31539f71728346ac02cb72d2f4d49ddd7fb8"], 0x10}}, 0x0) [ 202.820304][ T8397] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 202.997930][ T8897] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 203.011921][ T8397] usb 6-1: device descriptor read/64, error 18 [ 203.027451][ T8897] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 20:46:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r3) sendmsg$unix(r1, &(0x7f00000022c0)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYBLOB="6a59c4d0d79af866f957b323288e4d530ac483b098fd7c4f77ca27dc6ce70e39e3b1a31921f2542e88637c469527bc5f95e017c1019f912473d6b71e6f6bab136a2d512a633f090adc6cce9be726c55c61dcb38928f5eb3159146d9835f5a17fa9e61241fcbaa90b68bf1916640eeef117e60b29c686e23dd626c19905dd13dfed073134260d99f1ca1fa193e257dd09d232aa7e5c7f70eb99139d30b3ccac60afd1e5d022b6fc", @ANYRES32=r0, @ANYRESDEC, @ANYRES32, @ANYRES32=0xee01, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x90, 0x8000}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc007) r4 = socket$xdp(0x2c, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) r5 = socket(0x10, 0x400000000080803, 0x0) write(r5, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x4, 0x4) dup3(0xffffffffffffffff, r4, 0x0) [ 203.290995][ T8397] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 203.296134][ T8921] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 203.339612][ T8921] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.494513][ T8397] usb 6-1: device descriptor read/64, error 18 [ 203.630567][ T8397] usb usb6-port1: attempt power cycle [ 204.040325][ T8397] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 204.049671][ T8925] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 204.148433][ T8832] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.148971][ T8925] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.244751][ T8397] usb 6-1: device descriptor read/8, error -61 [ 204.297963][ T8832] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.520637][ T8397] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 204.701124][ T8397] usb 6-1: device descriptor read/8, error -61 [ 204.821848][ T8397] usb usb6-port1: unable to enumerate USB device [ 206.707008][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 207.170786][ T8846] syz-executor.1 (8846) used greatest stack depth: 22032 bytes left 20:46:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000001cc0)=[{&(0x7f0000000800)="a6747b8018c33779dd87d879da9225d9b6b779b614da7d83fde038572048a193c70a00e7425f2494f42b145d6a2fa4496e86260675d24d91d237a29ef9a79a8ffeb443f9564679de936a340db16ed329deeadd32810761ac8613acd5171cf68e311965e4d21d00b86b8fea8965a8ae4875e23ff40f13e97c79bf6f5aa465999c4611173645f5ba28407efa95a2aec68f402d6c678ab87eaba0515c833ea08dd0eef0487ea80b4bd63f94a5d95f39", 0xae}, {&(0x7f00000008c0)="1c4e356839fa2b701f86eba6992d19c94ea4818bdbe43777accbd33dd058262dde84832384bab55dfd605a503e507e4270b59ce9d35dba170eb2de34005888610275ae6a7a5bd75b275382c14d8d320a8856a6f279754b7367138b36bf9a25a7be75a6096e2334fee004b6e4baafd7157a44926eae0d70a73ef15354fe3470b5fb10a3ca59aeb61cc197528a6845a5cae4196c32820650ff635139e59114649536b72680af69edd911069aee8b33d9380e830a8e1512ad55a7b8ed3906a665d87907c4d7804df93e9785a33359391b6ecde36e73e24b7f0a1fab330e8559ebd4c9a9cc51c84de50f71007530", 0xec}, {&(0x7f0000000280)="0072cad2dc2c577478989d26fd097a66b1e24685890a9bcb7f6133986cdaeb1c85", 0x21}, {&(0x7f00000002c0)="f1d884e5e8bbd7a52754678506ab568b6cfa4c4ad3a55a984042944b6efc24d3", 0x20}, {&(0x7f00000009c0)="121a6cb5dbdde1d1047ddc85a2d3daef06e1f926ad8a2394dfc1534d72dcf186548b", 0x22}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="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", 0xfc}, {&(0x7f0000001b00)="58f4faf16b55344741ba1e319bd4b6bd371089a33ffc56d763e8e2e826416e6bfa28526e7a537dba4f153150cfa4220f94b4c02abc5738e92ec9231a6da2830fd5977a9037626dc16637d3df0e333ca46e24606eda381d5eff91562c62dad517dcc8318909920d22bc5d80223326a9e9b4de48395602c114b185082ae6dca94c4fcac76bb4802bb655082b4e4b2d2a90e61d04ea8b206d59c754043729", 0x9d}, {&(0x7f0000001bc0)="a4f137f016e70b1d09dbb427d34a7037f88d66a62fa1a2945c1cb92fb77df7d644e5dbe718fecce14a8809b1dcfae77de8526f8a5aa1488c323097f83fb328370174046c67840b7f65bfb13d1187e6316832ae5eb99915e73bf6bf2a33bd7f3822fca7cb78ae0ea0e5759cca03478247c40aa67172cc6d7cc33d2609ab5195fb3239bc54e97ea0a9752292aeae55c5d6e178311cb55f5691ae9807439fac17b3c622766f2c889b16313c823d346c8eb2065b3365ad67b4ad3620a489a63d7b39a4963061a2b55d49075c07daf371da350a03ce64681149f2c62efb55cd32", 0xde}], 0x9, 0x9, 0x10001) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0xd1, 0x4, 0x3, 0x0, 0x2, 0x2, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7fff, 0x8}, 0x800, 0xffffffffffffff7c, 0x80000d7, 0x6, 0x1, 0x800, 0x80, 0x0, 0x2}, r0, 0x8, 0xffffffffffffffff, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x48, 0x49, 0x4, 0x4, 0x0, 0x56f, 0x0, 0x361c92cf5e5163c2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x3, 0x1ff}, 0x2091, 0x401, 0x100, 0x6, 0x0, 0x401, 0x28, 0x0, 0x6, 0x0, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000000)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000003100)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x3f, 0x6, 0x0, @local, @remote, 0x0, 0x80, 0x2000, 0x2}}) 20:46:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgid(r3) sendmsg$unix(r1, &(0x7f00000022c0)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYBLOB="6a59c4d0d79af866f957b323288e4d530ac483b098fd7c4f77ca27dc6ce70e39e3b1a31921f2542e88637c469527bc5f95e017c1019f912473d6b71e6f6bab136a2d512a633f090adc6cce9be726c55c61dcb38928f5eb3159146d9835f5a17fa9e61241fcbaa90b68bf1916640eeef117e60b29c686e23dd626c19905dd13dfed073134260d99f1ca1fa193e257dd09d232aa7e5c7f70eb99139d30b3ccac60afd1e5d022b6fc", @ANYRES32=r0, @ANYRESDEC, @ANYRES32, @ANYRES32=0xee01, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x90, 0x8000}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc007) r4 = socket$xdp(0x2c, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) r5 = socket(0x10, 0x400000000080803, 0x0) write(r5, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x4, 0x4) dup3(0xffffffffffffffff, r4, 0x0) 20:46:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xeaad, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@mcast2, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xb206, @remote, 0x4}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0x800, 0x0, 0x7, 0x268, 0x7}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000002280)={0x5, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1033, 0x2, @perf_bp={&(0x7f0000002240), 0x6}, 0x10000, 0x0, 0x1, 0x0, 0x9, 0x7fff, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) syz_open_dev$tty1(0xc, 0x4, 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f00000001c0)={0x3, 0x6, 0x0, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x3, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1000000, 0x0, 0x7, 0x41, 0x0, '\x00', 0x0, 0x200}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 20:46:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000180), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = getpgrp(r0) ptrace$setsig(0x4203, r4, 0xfffffffffffffffe, &(0x7f0000000440)={0x21, 0x100, 0x40}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="494d5c8bfc2d138f48a9599b0faf117fe8d812717984d4c0e13a7f31629acea06d4fe2d55f8a", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) waitid(0x2, r0, 0x0, 0x4, &(0x7f0000000000)) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x10) 20:46:53 executing program 1: ftruncate(0xffffffffffffffff, 0x7fff) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x0, 0x8, 0x40}}) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/177, 0xb1}], 0x1, 0x3f, 0x400) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000300000000f3ff0f0008000000000000000c0005000600"/39], 0x44}}, 0x0) sendmsg$can_j1939(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, 0x0, 0x1, {0x0, 0xff, 0x4}, 0x2}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a", 0xcc}}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) [ 208.272682][ T8963] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 208.307145][ T8965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x101140, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000640)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) pipe2(0x0, 0x0) r4 = accept(r2, &(0x7f0000000080)=@alg, &(0x7f0000000000)=0x80) sendto$inet(r4, &(0x7f0000000140)="6650be7687b2344b265c1a4d0b02320217dd62de3741f6627a4faa3ba177a88e76c839779af7006eb0b11fe6467dd3b1081c743adca74f46bc5f9933e167d99a53ef97b746807e1a31a4f28989a5eebfc0d8f5dd964e478356424f51f49ffc19b15ae7a74011a1a333ab791545d2be2b2b57d754c42daf27086e3f1e37a136b54bb7606534102b1a2d75eef99647ff4c915bd311010fe178fb3c58fb8dc4a01c5f5bd8cdec4828e8", 0xa8, 0x9, &(0x7f0000000200)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0d268a927f1f6588b93e480b41ba3860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf914097511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) [ 208.338032][ T8963] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.635141][ T8958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:53 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0x1, {0x0, 0x0, 0x0, 0xe7ff}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, '\x00', @bt={0x7f, 0xcc27, 0x3, 0x4, 0x80000001, 0x3, 0x4}}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x101, 0x4, 0x4, 0x0, 0x6, {0x0, 0xea60}, {0x3, 0x2, 0x3, 0xfc, 0x3d, 0x1, "6ea6d04d"}, 0x3f, 0x1, @userptr=0x9, 0x7fffffff, 0x0, r1}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) 20:46:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x2, 0x300) ftruncate(0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000000)=0x1f) splice(r0, 0x0, r2, 0x0, 0x19410, 0x500000000000000) 20:46:54 executing program 1: ftruncate(0xffffffffffffffff, 0x7fff) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cx231xx_dvb', 0xa0000, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x3a, 0x8, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8040, 0x0, 0x8, 0x40}}) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/177, 0xb1}], 0x1, 0x3f, 0x400) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x4044804}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000300000000f3ff0f0008000000000000000c0005000600"/39], 0x44}}, 0x0) sendmsg$can_j1939(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, 0x0, 0x1, {0x0, 0xff, 0x4}, 0x2}, 0x18, &(0x7f0000000080)={&(0x7f0000000180)="e80d0ed69263a9b620750325b2c8b3ac3189823db54fdef41f04738e02e4c9714d66e9349d0b90a4cd180b21273c292ce59558b639873c5674354c47ec8334a84642336917eb6e759ba39c29943284498e7f65de87712c216bfa6630bb32f6e71a704b4117858fc86b9cc51a8833a7dc382c17fb450d46f834e988f1ed11daa40046379e090cc27364e90da8d517e32313e8b4484b566fc27506605b60330b36eca75772e614699e913b0ffad506f698bc9223f8880854e0a1a017ee947a450ed6bea0886383ab6d87296b1a", 0xcc}}, 0x401c4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 20:46:54 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x15, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_hwaddr}) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x7, &(0x7f00000001c0)="143bfdd9dd4189a33b1d86710463295b1d1543edec4844c2fb1ee92e6cd825b3487c941a58f55ff64185163ff180ef3e57b25341b1b47af126150be1f1665fbd") r2 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "52e13e82a4cccc402d57e12f0652638b1de89d0c74669c95f0b93537c6d7fa80fb1690b8f535ac48fe2ba0dae1b1d9959099b5d56788cf09e506c8d6ffc499b2", 0x13}, 0x48, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe", 0x82, r2) add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/272], 0x10c) clone(0x20000, &(0x7f00000000c0), 0x0, &(0x7f0000000240), &(0x7f0000000280)="e1a55bfef93c419b6d96333315f533320fea5bfd41") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r3, 0x0, 0xab46, 0x2, &(0x7f00000002c0)={[0x452e]}, 0x8) clone(0x0, &(0x7f0000001840)="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"/3165, &(0x7f00000000c0), &(0x7f0000000340), 0x0) [ 209.148422][ T9011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:54 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0xffffffffffffffff, 0x6) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) set_mempolicy(0x4000, &(0x7f0000000000)=0x3, 0x8000) 20:46:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0xc}]}}}]}, 0x3c}}, 0x4004040) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000480)={&(0x7f0000000440)=[0xffff797d, 0x8, 0xa566, 0x59, 0x9053d69, 0x5, 0xa431, 0xd2], 0x8}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01018008000166fcef091508a60e6a3ce0fe604000"/34, @ANYRES32=r5, @ANYBLOB], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0xd4, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0xd4}}, 0x88000) r9 = syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x40000) sendmsg$nl_route_sched(r9, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=@delqdisc={0x150, 0x25, 0x300, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0xfff2}, {0x9}, {0xd, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xffff8001}, @TCA_STAB={0x124, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0xff, 0x7f, 0x8001, 0x1, 0x2, 0x3, 0x4}}, {0xc, 0x2, [0x8, 0x6, 0x8, 0x8000]}}, {{0x1c, 0x1, {0x9, 0x6, 0x8c, 0xab9, 0x1, 0x2, 0x7, 0x6}}, {0xfffffffffffffea8, 0x2, [0x955c, 0x4, 0x101, 0x4f0, 0x1, 0x3]}}, {{0x1c, 0x1, {0x1, 0x8, 0x9e, 0x4, 0x2, 0xffff8001, 0x5, 0x2}}, {0x8, 0x2, [0x6, 0x9]}}, {{0x1c, 0x1, {0x2, 0x20, 0x1, 0x0, 0x2, 0x81, 0x9, 0x2}}, {0x8, 0x2, [0xa13, 0x2]}}, {{0x1c, 0x1, {0x81, 0x0, 0x0, 0x2, 0x2, 0x87, 0x6, 0x4}}, {0xc, 0x2, [0x2, 0xfff, 0x5, 0x2]}}, {{0x1c, 0x1, {0x3f, 0x3, 0x3, 0x5, 0x1, 0x80, 0xce, 0x8}}, {0x14, 0x2, [0x8001, 0x7, 0x90, 0x1, 0x200, 0x4, 0x1, 0x9]}}, {{0x1c, 0x1, {0x53, 0x11, 0x400, 0x47c5686c, 0x1, 0x46, 0x9, 0x6}}, {0x10, 0x2, [0xfffe, 0x3, 0x0, 0x20, 0xfff, 0xff]}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x1}, 0x48880) [ 209.518287][ T9032] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 209.537016][ T9032] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 209.548953][ T9032] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.565487][ T9032] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.612420][ T9032] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 209.641495][ T9036] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 209.649692][ T9036] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.669383][ T9037] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.213920][ T9043] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 210.223121][ T9043] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 210.283293][ T8959] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:56 executing program 3: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRES64=r3, @ANYBLOB="b5b50e84a33bd9a4f8a271634ca81d0ae5b639e45eee8f44509ede7889e47fc65ef13a5b5bdd821949fa90e6ba4735729298d6f822218184b6cc68e75a0aaac60100000000000000d220bb4405c32a9185d89a646612b3000400030000000024463e339abb0af220bf1ed8ed4efac92e3bd00e4cb0e32912b56ef28b0936c4275006318809e2122b32b3c5b13462f80cee8cd11435f23ec6bc77ca9efc477aff0f88bbef8c566bf50362ebfe30ed6945db7e2876eb35d7d98700e6e466a05b7b6e9c098d21058e7891b19ba0f21185f58a76e35efab8cd85a4c27601d105cd50b6660ce0107768b7e78cbbe972b7bdb47a461e5a348eb610bf9f228cf0971e2a0be956828eac4ecd204455264e129abe591b92728ee92875e82c57742c1f351c74724e05c8ce60f405786a9b77c68fdf2ad03860789f70ce20b48a42a397938ff800c748aef5806a9fb4c2b326b08417ee3b2cfd090061ae8213aa9d6ede4637f0662db019dd482b93a1e1ed81e1deda9878358b226a9f0b2e27beed2a92d7b6b636a617712319759a1f060de808e7aaf776651010792d7cc282326a4ae32eed27b981d0c925d0"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x5, [{0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {r2}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {r2}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {r3, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}], 0x0, "acd9eea37de416"}) r180 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x1, @perf_bp, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r180, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r180, 0x81f8943c, &(0x7f000004db80)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000006c0)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000062940)={0x6, [{}, {0x0, r26}, {0x0, r31}, {}, {}, {r7, r83}, {r126, r124}, {r129}, {r22, r58}, {}, {r15}, {}, {r110}, {0x0, r5}, {}, {r148}, {r146, r95}, {}, {r37, r80}, {}, {r151, r179}, {r74}, {}, {}, {r93}, {r105}, {}, {}, {}, {}, {}, {0x0, r35}, {r48}, {}, {r87}, {}, {r4, r75}, {0x0, r155}, {r169}, {r138, r168}, {}, {r63}, {0x0, r117}, {0x0, r50}, {r16}, {}, {0x0, r79}, {r7}, {}, {}, {r74}, {}, {}, {r163, r17}, {}, {r178}, {r181, r111}, {}, {}, {r156, r173}, {r167, r149}, {r39}, {r10}, {r32, r23}, {}, {r119}, {r159, r13}, {r102, r145}, {0x0, r111}, {0x0, r147}, {0x0, r107}, {0x0, r30}, {}, {0x0, r150}, {0x0, r109}, {0x0, r56}, {}, {0x0, r71}, {}, {r76, r17}, {}, {}, {r64, r47}, {r43, r135}, {r123}, {}, {}, {}, {r84}, {r143}, {}, {0x0, r33}, {r6}, {0x0, r33}, {r40}, {}, {0x0, r142}, {r9, r67}, {0x0, r171}, {r44}, {}, {}, {r76}, {0x0, r122}, {}, {}, {r99, r117}, {r121, r128}, {0x0, r11}, {0x0, r107}, {0x0, r120}, {}, {}, {}, {r65}, {}, {}, {}, {r159}, {r25}, {r14, r130}, {r170, r133}, {r54}, {r29, r166}, {}, {r116, r12}, {0x0, r108}, {r176}, {r82}, {}, {}, {r158}, {}, {0x0, r34}, {r141, r140}, {r106}, {r112}, {r100}, {}, {r72, r41}, {r78, r11}, {r89}, {0x0, r8}, {}, {r93}, {r88, r5}, {r66}, {r2, r81}, {r86}, {r90, r61}, {0x0, r136}, {r151}, {r18, r177}, {r74, r137}, {0x0, r101}, {}, {r127}, {0x0, r162}, {r116}, {r169}, {}, {0x0, r27}, {0x0, r21}, {0x0, r61}, {}, {r131}, {}, {r161}, {}, {0x0, r45}, {}, {0x0, r94}, {}, {}, {}, {}, {}, {0x0, r19}, {}, {r62, r92}, {}, {0x0, r42}, {}, {0x0, r103}, {r160}, {0x0, r24}, {r154}, {0x0, r125}, {0x0, r77}, {0x0, r152}, {r60}, {}, {r96}, {r93}, {r144, r172}, {r38}, {r28, r56}, {}, {0x0, r67}, {}, {0x0, r174}, {}, {r104, r27}, {0x0, r57}, {0x0, r153}, {r134, r132}, {0x0, r140}, {r144, r164}, {}, {r175, r85}, {0x0, r59}, {r118}, {}, {}, {r96}, {}, {r139, r97}, {r115}, {0x0, r53}, {}, {}, {0x0, r91}, {}, {r182}, {r110, r113}, {}, {r49}, {}, {}, {}, {r98}, {0x0, r157}, {}, {}, {r104, r114}, {r2}, {}, {0x0, r36}, {}, {r68}, {r100}, {0x0, r52}, {0x0, r83}, {r54, r34}, {}, {0x0, r70}, {0x0, r47}, {r20, r67}, {}, {r29, r51}, {0x0, r69}, {r55, r67}, {}, {r46}, {r165, r73}], 0x8, "29960849c8916c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055d80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r181}], 0x9a, "871c2460e32bbb"}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r183 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r183, &(0x7f00000017c0), 0x218, 0x4800, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) 20:46:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x2}, 0x8) r6 = socket(0x10, 0x400000000080803, 0x0) write(r6, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) ioctl$BTRFS_IOC_SEND(r6, 0x40489426, &(0x7f0000000100)={{r2}, 0x7, &(0x7f0000000080)=[0x4, 0xffe, 0xffff, 0x2, 0x3, 0x6, 0x100], 0x382, 0x1, [0xffff, 0x0, 0x1, 0x1]}) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0xffffffffffffffa7) recvmmsg$unix(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) dup2(r0, r1) 20:46:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x88}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001deeffffff3314fa2182d60fdc00", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000800010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2, 0xffff}}}, 0x24}}, 0x0) 20:46:56 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5a0a, &(0x7f0000000180)={0x0, 0x941e, 0x10, 0x1, 0x239, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r4}}, 0x9) 20:46:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000005504000001ed0a00250000001700000065000000000000007b0a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202f5010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf1dbf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040bef29b66e3858d051c096e37c4f46010400000000c3da29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000000000000000040000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6efec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c828c02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b8554aa4b7e66e1b64505f65900839df71a97d4d05d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd1805d8d4adb783b0fdbf774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231ffff0000000001000000ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fc8ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eabedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c952be1c01a1c102847a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd824a4ee271e35ed9eed636338f1835fc957729d63dc1bfc7b772cbe536c2d3aff27c22f9a2f8765a2616a5bdaf22a16e19d1b5f52abb40b433983d0cf50234de659c1a397ce901d9e975d470166d812d5061cdad6d3c00434e77633a195b5de2f85fa5c7348419b75f3f9b3b25412d91336225643576547d521de67c661cf41c9266f1b5432b22937246efc044eca5298d2ce36f2dc64fbb4ab0c3e1b6f638eea616a71ba035beca2f2cd2c2839209c0a8c60b72cc98b3835427b185ff8b7b2c12ecbcb685101d3abde9d5854cfc73f888ad89dfd9dd989bff1388e68a119b6240097f8f26530270f393e534ed5b7317d246ac094db28db1e3bea08e50cccab0b3bf0b8af3dadacdc902c8ebe9edeab4760d15a41882eaa6212ede9010f0e4f2c50d38d71be2d74d7260a4112b59580a271305c4439b8cc442df5460479f1e1964ed5bc1ad7be8be192e34e93f0f61337c7f3e0e512bf6d0ce1498b55f48d24a739783a84a326a725e"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=""/32, 0x20}}, 0x10) 20:46:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xeaad, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@mcast2, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xb206, @remote, 0x4}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0x800, 0x0, 0x7, 0x268, 0x7}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000002280)={0x5, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1033, 0x2, @perf_bp={&(0x7f0000002240), 0x6}, 0x10000, 0x0, 0x1, 0x0, 0x9, 0x7fff, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)) syz_open_dev$tty1(0xc, 0x4, 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f00000001c0)={0x3, 0x6, 0x0, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x3, 0x0, 0x20, 0x2, 0x0, 0x0, 0x1000000, 0x0, 0x7, 0x41, 0x0, '\x00', 0x0, 0x200}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) [ 211.532079][ T9064] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 211.553706][ T9066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x2}, 0x8) r6 = socket(0x10, 0x400000000080803, 0x0) write(r6, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) ioctl$BTRFS_IOC_SEND(r6, 0x40489426, &(0x7f0000000100)={{r2}, 0x7, &(0x7f0000000080)=[0x4, 0xffe, 0xffff, 0x2, 0x3, 0x6, 0x100], 0x382, 0x1, [0xffff, 0x0, 0x1, 0x1]}) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0xffffffffffffffa7) recvmmsg$unix(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) dup2(r0, r1) 20:46:56 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3b) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/118, 0x76}, {&(0x7f0000000040)=""/51, 0x33}, {&(0x7f00000001c0)=""/180, 0xb4}, {&(0x7f0000000280)=""/171, 0xab}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/155, 0x9b}], 0x6, 0x9, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 20:46:57 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5a0a, &(0x7f0000000180)={0x0, 0x941e, 0x10, 0x1, 0x239, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r4}}, 0x9) 20:46:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="c4c235aa1008ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f21eb420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02072809022fecf71f9a3bb162e0556c37698ad720a1d4695ec30297b172efb0ff957f17dadc450994b6b5eebd9c97b3fa04c36e999511e34dbffb3c6f1417f97dc5024a031e129590355fa86d73289cb2576030e27202db9a8941488e6711897d505c6fa962790b961404fb80e16b8589b7ccdff7838a7f05af34d7a5c4be55eec5672aafe61789650a2a7af5ebaa4007"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x3, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000200)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 211.999483][ T9089] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 20:46:57 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x8]}, 0x8, 0x1800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x8001}, 0x8) 20:46:57 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060000f03002cfff57b016d2763bd56373780398d537503e50602591f0c1ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 20:46:57 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x95, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1284, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x2c00) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x5a1600, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000180)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x8, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xe}}, 0x101}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000000c0)="c41e80526e3030bf71708bea0b6f7769c15e2a595a9c4184439abc62260d3fa09645ac3691", 0x25}, {&(0x7f0000000200)="b513cb8a8d5c947ecb4072da9cef66cbd854aaf723c9e49db2eb0482042142caaa4d9d5a65b9ba01dfccd79603f28dec62c495d9714bb94e776c565f923cf5d3236dea79952a8494eefd7af068c1cc768a68c57a9912f96143e9fd477c8c121ae25321f2ddaa39f5b2f3e03e9034d2adbd5fc953281fe1fb51723941b8075812f98e4fb36438e38f4c2d839768e1861c81702acc04783bcd2fb1d3417aeec8594e9d78461a999fba9d75b95f9b215a71e01dc01be9910fcca15bd3d5d90dafd1c1accc06bbad8a11807f7e388ba1914f4f7b552b35677e11f43d3affdd88479807d7", 0xe2}, {&(0x7f0000000100)="a8f1fabdea92e5234b11c6b78048b7ef308ad212720449614480e993b004c94d01224c3da9a7564983da00f26663a0077dc3ef7b608186169ac9430c61f8e515aa3ae900db472298480e2f12ef0f99794ee727d9047f1f13980de5e1c1bad75f878babcf67abad", 0x67}, {&(0x7f0000000300)="a6889d5f108fa00c75fa4dbbfa020cb393990e6f5c2f746929e475013a86893150f640cca6a64f5f21d0dc9362ce48bbed92d9a25b1dd985151d8dd2a42ba6a0e114b1e30e1cea01d8ecb8f884caff7f087bb65e31b8635ef2ae64cf20fc4c7450b8e7fe2c6ad4ad1ac648875b6f0de00204757e1c3beb3f62436f3a06", 0x7d}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000380)="a5381ee059c2c3acab610082e8f10eb1eddcdfb8702f0adeae97c72c845b6f2e1fa6b280b94630bd002a79af51f313619eddb0c5c97f2015c05d89884b8199e9d9ab1872d31be306bd010f4aebf7d28f96620a71be8a97fff6473ea1f0be61a693d7b54eb99b03810700e27e72eff36f0b58dbbb8ad2c13d1e63343fb73f7633c6fd9a277ee4aaf5332ef7309551623aa2dabcf8da7cb57873ec960fd5f027464054ab0f7b13aa14a80c2fd415808b7611227ce5e43e8d75", 0xb8}, {&(0x7f0000000440)="9008b657bcff03a5272eac7c13c920e09f9863971f1c85e745ac5b42abd3bb40f3ff827554b3f663b2def9248148dca43300dac240ef9d8d68804a1d03874c9ef8fe64c5306ee851e737ec98fde8416829bbb25570dfdb33d187ecbba6526f8a190a6cb71c1b940bc6ef77cd4f6a3903f4c403a49f1d015889bbd3c21cc461bbccf4dc851afdc6982e0c0a3c1dda2c50a04ae28962b344620335ecd97fba1498d0b5ae108a29de0ef80b445760e13bde077c6968a05337b0976de4602b87fb1f6a5a259a6fbbc9760edf687402", 0xcd}], 0x7, &(0x7f00000005c0)=ANY=[@ANYBLOB="300000000000000029000000040000002102000000000000ff1000000000000000000000000000000000000000000000200000000000000029000000360000001d000000000000000401400000000000"], 0x50}}], 0x1, 0x844) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 20:46:57 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5a0a, &(0x7f0000000180)={0x0, 0x941e, 0x10, 0x1, 0x239, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r4}}, 0x9) 20:46:57 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060000f03002cfff57b016d2763bd56373780398d537503e50602591f0c1ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 20:46:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, 0x0, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x8) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x4, 0x7fff, 0x1, 0x100, 0x0, 0x4, 0x0, 0x3ff}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/175, 0xaf}, {&(0x7f0000000140)=""/45, 0x2d}, {&(0x7f0000000300)=""/142, 0x8e}, {&(0x7f0000000180)=""/49, 0x31}, {&(0x7f0000000480)=""/16, 0x10}, {&(0x7f0000002440)=""/4096, 0x1000}], 0x6, 0x3d12c0f6, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x11a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) 20:46:58 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5a0a, &(0x7f0000000180)={0x0, 0x941e, 0x10, 0x1, 0x239, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r4}}, 0x9) 20:47:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66dd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18, 0x2, {0x3, 0x10001}}]}}]}, 0x50}}, 0x0) 20:47:00 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x86901, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x23) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x111000, 0xe8) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc633c87c619b7fc) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r1, 0xa81c0000) sendfile(r1, r2, 0x0, 0x0) utime(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)={0x81}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x110, r0, 0x4bbe5000) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14470, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000180)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010001000000000002000500", @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="680b1a34a17698477bdfea8f645bce8d1def7b810c58ec5505120fba6509e6a6004c9fbae1aef5675451405e5dfab2492e3a6f5df88cc132e9452d1b61dcd55e5c7148b7e5cc9808f87f412f6117683c034f91ff760743e91258af5ddb2fbd7d905e9223f2126abb2c9116b6fd405a29113f5cd77140757396398180e7fce94409644a95178464a83c645517a94401e92952c897bde07c886ca2104b", @ANYRES32, @ANYRES32, @ANYBLOB="02000400f4a01baa228d9ad9f6149bd511160500b4038731db34cbb706a5217cb37de5f59812f49ab85c91492b590de5b55f66254224962872c53e76afa8b0de444a3d14ad67e02788ee028451", @ANYBLOB="0406000000000000000000314a65aa1abc0416bf8d2776aa8a3d0036b6cbc8b8b39e697954d0dd3cb81c1bfeabb27ce033d59d", @ANYRES32=0xee00, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="1000020000000000"], 0x6c, 0x2) fallocate(r1, 0x100000011, 0x0, 0x80019e) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000100)={0x6, 0x5, 0x2, 0xffffffff, 0x1, [0x8, 0x7, 0x2, 0x2]}) open(&(0x7f0000000080)='./file0\x00', 0x498401, 0x183) 20:47:00 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x44, 0x2, 0x277, 0x3, 0x2, 0x5, 0x2, 0xc7}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x208801, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) splice(r0, &(0x7f0000000340)=0x9, r2, &(0x7f0000000380)=0x1943, 0x9, 0x4) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f00000000c0)="bbc5f99984e0bb9781c2c45ffd6708967e28152206f7a9686263eb98874706b76add9ea1", 0x24, 0x6, 0x0, 0x0, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x7fff, 0xffffffffffffffff, &(0x7f0000000180)="167324fc19c75eb252a1b7b9bc59f5a204fad6216f0fc7e50333d4b25ca248d681", 0x21, 0x6, 0x0, 0x1, r4}]) r5 = socket(0x10, 0x400000000080803, 0x0) write(r5, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) recvmmsg(r5, &(0x7f0000005240)=[{{&(0x7f00000003c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/179, 0xb3}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000640)=""/126, 0x7e}, {&(0x7f00000006c0)=""/25, 0x19}, {&(0x7f0000000700)=""/252, 0xfc}], 0x7, &(0x7f0000000880)=""/26, 0x1a}, 0xfffffffe}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/44, 0x2c}, {&(0x7f0000000900)=""/157, 0x9d}, {&(0x7f00000009c0)=""/123, 0x7b}, {&(0x7f0000000a40)=""/61, 0x3d}, {&(0x7f0000000a80)=""/18, 0x12}, {&(0x7f0000000ac0)=""/23, 0x17}, {&(0x7f0000000b00)=""/233, 0xe9}], 0x7, &(0x7f0000000c80)=""/163, 0xa3}, 0x60000}, {{&(0x7f0000000d40)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000dc0)=""/240, 0xf0}, {&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/251, 0xfb}, {&(0x7f00000010c0)=""/10, 0xa}, {&(0x7f0000001180)=""/144, 0x90}], 0x5, &(0x7f00000012c0)=""/245, 0xf5}, 0x9}, {{&(0x7f00000013c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001440)=""/84, 0x54}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/188, 0xbc}, {&(0x7f0000002580)=""/219, 0xdb}, {&(0x7f0000001100)=""/52, 0x34}, {&(0x7f0000002680)=""/199, 0xc7}, {&(0x7f0000002780)=""/32, 0x20}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x8, &(0x7f0000003840)=""/4096, 0x1000}, 0xffff}, {{&(0x7f0000004840)=@generic, 0x80, &(0x7f0000004980)=[{&(0x7f00000048c0)=""/147, 0x93}], 0x1, &(0x7f00000049c0)=""/1, 0x1}, 0x62}, {{&(0x7f0000004a00), 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004a80)=""/136, 0x88}, {&(0x7f0000004b40)=""/190, 0xbe}, {&(0x7f0000004c00)=""/197, 0xc5}, {&(0x7f0000004d00)=""/39, 0x27}, {&(0x7f0000004d40)=""/139, 0x8b}, {&(0x7f0000004e00)=""/14, 0xe}, {&(0x7f0000004e40)=""/78, 0x4e}], 0x7, &(0x7f0000004f40)=""/133, 0x85}, 0x4}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005000)=""/50, 0x32}, {&(0x7f0000005040)=""/99, 0x63}, {&(0x7f00000050c0)=""/108, 0x6c}], 0x3, &(0x7f0000005180)=""/188, 0xbc}, 0x7e}], 0x7, 0x2043, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000c000000000008000500", @ANYRES32=r1, @ANYBLOB="08040200", @ANYRES32=0x0, @ANYBLOB], 0x4c}}, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000005400)={0x20002000}) 20:47:00 executing program 1: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @random="c260a23791af", @val={@val={0x9100, 0x1, 0x0, 0x3}, {0x8100, 0x0, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @local, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfc, '\x00', @private0}}}}}}, 0x0) syz_emit_ethernet(0xdd, &(0x7f0000000000)={@multicast, @broadcast, @val={@val={0x9100, 0x0, 0x1, 0x1}, {0x8100, 0x6, 0x0, 0x1}}, {@mpls_uc={0x8847, {[{0x28f4}, {0x7}, {0x2, 0x0, 0x1}, {0x4e2f}, {0x101, 0x0, 0x1}], @generic="4222118428a3a6ca4800f50b8338278dc46452ae29dadcbc1f8cf74b2cf92b07b5c1a30c05cb1efc8cdb46cd70c1fc5b0211ae09d1266d84f0009e8c15a43a85f9eb7bd90aaab689ca3969a8252218f718cc08c52513857c01d51acdbfc28188d5fdda50c0c1fac89e55191902d99852b17c4921b798e48ff431c9b5bdae78bc85d9ad04bbfa640a797cfc31c9fc264c074302e3b5763530ba8636dd3e0acd7246b9f844484d3c825db844a64dbe8b7586137d"}}}}, &(0x7f0000000180)={0x1, 0x3, [0x3cd, 0x198, 0x120, 0xe81]}) 20:47:00 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5a0a, &(0x7f0000000180)={0x0, 0x941e, 0x10, 0x1, 0x239, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:47:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x7, 0x66, {}, {0xee01}, 0x6, 0x9}) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES64=r2], 0x68}}, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="837890da51f37a93cf9fbfe99e68edb6a52347a31168c656d48248c80f560826092e1ac6c56a8595bcbde7eef5e96652a1cacb511a0e47e8413a189026238c875963b0", 0x43, 0x40090, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) [ 215.037029][ T9153] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 20:47:00 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x40006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@bridge_delvlan={0x50, 0x71, 0x400, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0xfff}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x50}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0x3ff}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x2, 0x400}}}]}, 0x50}}, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000700)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) [ 215.104090][ T9156] __nla_validate_parse: 3 callbacks suppressed [ 215.104109][ T9156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.125089][ T9153] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.4'. 20:47:00 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x86901, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x23) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x111000, 0xe8) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc633c87c619b7fc) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r1, 0xa81c0000) sendfile(r1, r2, 0x0, 0x0) utime(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)={0x81}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x110, r0, 0x4bbe5000) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14470, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000180)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010001000000000002000500", @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="680b1a34a17698477bdfea8f645bce8d1def7b810c58ec5505120fba6509e6a6004c9fbae1aef5675451405e5dfab2492e3a6f5df88cc132e9452d1b61dcd55e5c7148b7e5cc9808f87f412f6117683c034f91ff760743e91258af5ddb2fbd7d905e9223f2126abb2c9116b6fd405a29113f5cd77140757396398180e7fce94409644a95178464a83c645517a94401e92952c897bde07c886ca2104b", @ANYRES32, @ANYRES32, @ANYBLOB="02000400f4a01baa228d9ad9f6149bd511160500b4038731db34cbb706a5217cb37de5f59812f49ab85c91492b590de5b55f66254224962872c53e76afa8b0de444a3d14ad67e02788ee028451", @ANYBLOB="0406000000000000000000314a65aa1abc0416bf8d2776aa8a3d0036b6cbc8b8b39e697954d0dd3cb81c1bfeabb27ce033d59d", @ANYRES32=0xee00, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="1000020000000000"], 0x6c, 0x2) fallocate(r1, 0x100000011, 0x0, 0x80019e) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000100)={0x6, 0x5, 0x2, 0xffffffff, 0x1, [0x8, 0x7, 0x2, 0x2]}) open(&(0x7f0000000080)='./file0\x00', 0x498401, 0x183) 20:47:00 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003001000086b1d010140000102038109025f0003010000000904000000000000000a2401000000020102090401000001020000090401010101020000090501090000000000072501000000000904020000010200000904020101010200000905820900000000000725010000000006479217350b33d9daa6efde2c98"], &(0x7f0000008400)={0x0, 0x0, 0x5, &(0x7f0000008300)=ANY=[@ANYBLOB="010f"]}) 20:47:00 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797ae4333c1900080002400000000214000000110001"], 0x50}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f00000000c0)) 20:47:00 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5a0a, &(0x7f0000000180)={0x0, 0x941e, 0x10, 0x1, 0x239, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)) 20:47:00 executing program 1: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5a0a, &(0x7f0000000180)={0x0, 0x941e, 0x10, 0x1, 0x239, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:47:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000012c000/0x400000)=nil, 0x400000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xd9f, 0x10) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) [ 215.879892][ T1263] usb 5-1: new high-speed USB device number 2 using dummy_hcd 20:47:01 executing program 5: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="853600000000000000950000000000000000000000002000"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 216.001308][ T9195] syz-executor.3 (9195): attempted to duplicate a private mapping with mremap. This is not supported. 20:47:01 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x80000) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x16) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48d0}, 0x40000) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) creat(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80, 0x19e) dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x1, 0x9, 0x81c2, 0xffffff04}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r3, 0x48, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, '\x00', 0x20}, 0x7fff}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, '\x00', 0x26}, 0x7}]}, &(0x7f0000000340)=0x10) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x7, @remote, 0x80000000}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000000440)="dedd9fe4d3e7474d9cc6c8c896ad0381c760482bdb1aa6f30e1cd6c10cfb4bb052571d2fe56725c39d2ea2f89e48dc91b80de9d762b187bcb3da2aadee319b5905139a2012ed3a51970f40c9a50b717c02a2c0861734fd7e8e6ba096e90c8aef6ada002c7bfae4721cea023da9ca575135813984080dbb920c7d7bb18e2017fc87a48d0e21ce6ef75390cae2abd13eb0bc519e483b17cb98d3fac417defce400ed855755223fdd4fab8545a9a96ce51b988446c4de3172b6cbac52267791593538cc929248aec4309f7423cd122900f69552", 0xd2}, {&(0x7f0000000540)="75ca65d13ea7861b32907375cb16f04331ee8beaa3d6044e355671ca323c5b68022a4f05276f7c62e3bb1f00c2670a2dcbd74e1d545427863d56d4e775afd17e9342dfd75e5d63af947eba04e2ea2d8bc473c729f4c9778bbe8934a8eab02da780ce05ff1432fd9d24f7ca3b99feef24e5ba24b702cd1c3aabb13d7ed854154e71a9afb0e52c0a88dfe06ef62adcd63cf34a9dd0f5e3483367021f0b5ff029b1a4d3d54578a4c9f1fe10431f219ef8d3223a13cac7abeec3cf22e4a652bb6a5698e284421585c2ae443fbd8befd6411aec08810179d718e062eaa11ff9ab9ee2858dfd50c9070ff3b4e167618e514e93954aca8a827c700ca69474d392bd65dbb396c763b450d7724caa358bfd761e98f34ced912d817346c47ae534ef9e4dd293162e21b118d693152a022cef6069b080a1bad8003b60f962cecf322f51598ade0bea86682db8c86dbcec346bf0014ddefd550bab024250b2e63fbf0b04e7124958292a7f107b3d5b5759304554238bd6db7998139f246cedd7cc55081c05a7d0837586ec8c52554f7e901a1dbd27fc95bf467578aec3b78b61a7cf3e56b7f1e3e658baa7b6f0437e185476298fd591d6687103e8714312ce8fc85008f900a95adfedeef4759a1f5e2828f84172ce5891e97a9482de2bce1fc042604b75ee75176a96eda110c1256a52547b20252799c6f8a9e85207b0da4a0616e89b12595c4e27564806330b9124a31c1860a1df3349abe9572d96fca9b0fd67862945b136648b20e85544606f2ac5686b8b45c18cb0e2c2b3665ac2427830c38672b43e9a23366d672a26b3f15397079cc4c19a074f0eab5fa9363fe1c863523fb0d84d761844cf94b3321d74e0265b0bd6fb471801d542cd00845eb193cc228c6da0bd26b526e1a0078f0107280dd88ebd134ad17e1ea0cada14128fac246605caef3cba3f7596a4d2dc5d583645658aba6ce27b64aa104d841f42afcdb2c13f265636565fdc678536e50f680a98cb624ff71de6647e97f0bb10af45d19ca6014c57c03f0140995fc18c660aaf8eb76d3c22b2e1c0b53a8bd0ea4329278a5eb46c4ad7cb6c9c3d218d1cf8afea8e25378693e67c9661f11df3f4f6dab408496ed4cbf87715ceedfeddf04540e86e88565d6a609d3ee68d9ac06d25c35acbe561162a274619ad338cbb764e7723df9251d7c147d3e5edc1efe39b335986c76a9a5a299c4d9e167160af81a88b8cfeef4fb5cf7140c306d5fd162678e1efc65a4baa23cedb2f2ff6f4e5d61774dc95f812ecd7513dc86ffee1db688963d5f73f08e0179d28dd69a509f793dd7f4c9959d2f6cb3c1ab8948142a7152c103e7505718ea17f2bd48ed48f5eff5c9d0627e306944ae20d31d8757b255a51fc40d7eed37f549eed69d905847c0e66ffc461b6c4bf745456ff47b6120d8444f26c575df6c3f41395c81970e242c02ec2427c00874341dbad33dd9f2693d02fc73eb3df2e30873c415b8350e6928e145503dd018ae1a2238961906270dd09bf65002bced4cc4be07808d4d32faa81939015ae4705873dc3ee3ec39686936b50997d39c72d64311d95fb3b35c723ee2c57fda2e0cb3b395de6f8876e9ef6ac2a5888f48519946605d6cce3ee2a417796a2a65731e6906bb07ebef2e35c4fa8198fa59f1b6ac62a72747435d729088e59dcfbdd9404c97a1eed3689c84f3f3675a6e39ed80aab4442555e88293474c4890d369981db6cd6ba8000175bd513bcb1ef6a29b350a65170973313797d0b26617a091865abe6c9261d0c09a4e0988f9e12242a6781b3fb2f93cb95ec89ee6bdc7a37d1e21763a570783fd866f4018470fb7403bb27de7a983b8a9b63d50ba239395f0a162e254e6da0bff2730bf742d3e5f1a9de4de1a2e225cafbef24fd43136ef3b8980bf77e2da12d435fa419eeaaba1a7362b34f5e09308a7ce423a38c1b3a27a3714ec04badb3f7ed5929bc1ac9e1604610b49634b173b4e6864b8f3bec13c6114ae284f40443bc597eae98663af06e8bb94811b8b1ca2cf17e9ed39e1f3d6f37f1f32b0dfe57623525bac53be8dfa46577ee2e66c8bd03a8e978d0e7c201a4d2ee8dda1c84055b3385405beca678d390e52bff3bb1e9b0f70c41ab2a318d85623b9f27f78f380732f454e594893772492045c284f10386b1139b73760eebab7efc5e4cf015e7284cd8939e1a7b1af03d4270b9e2d144061367c4f45d22762257095072c087ca13ff1689305d9e79104edd9583c43bd67ac576f01a5e429847a86d9ec136f8e16c800dfda841367fc551ae5cff0b14f6ba9e25a26547b0ec361afba5f52b0c3c0e2aa278f4d2535aed06d1a1d5fd8c083748d4ecb7d170ccbe61d1f257babd1203165663554ea1ed3e95e5172e656c0d188f8928302bf6509fb5914086d4a6f08dc378120a23389d763765562449a3fa9398fc49a9f192e5818431b3278c4cc0447147e024fb404bf529eb82f3dff250e9495ec6b7f28f4dd005777596afba70dc93545be9c5bad62ca1cd01ca996c036ede5cfce33e718514064eeac0e172288c4f0052d2e81cf28a8488a7a28f45746f51814c582727b1b47118af477363d25b62e87b81a54d8ca0d5a8b0a1e257bbdd8d7c21af91d7a89176f9c45fa9e148e01fa50f7fb87166c2ae292199f0c9c477590afc6985bc6d51a76911016f8353ce21932627d54325f0f242da208d6697d77200ae1a2d0cb3640435f7f0429e4cfaaa54cc2f8bb761759daeb39439df880df33b53a768bd94a5d7a0dd965c069a507834a317dbe611c40168e19f8f05306d72e71b9f255d5f41e78526a1d2fc9be7edc1b96372d3f32c9239c8e7d9ff00a6cbbdd61c100e075c400b6f77f823aeaa67f8f72df2e3fdd9894e882e4879e7615b3227fa09022a0e1d94f90fc8f1ce3894992138cc1e15ea8cf47c51889e75d075c7d13a94eac0c4781162c42695a0a7f491dd39fea0fb429a9d17ebf95d13c968a394a6b332d2efdb74d0a7311b5feed1e262b639c949f2b2bbbc4951ac68f9f3ba19858ea41de4bf0c7611aed8f1114feca816e4a0adaa941823f4d3b48a6736e58783494c657df942b49aa7577a96eefb300bb9a71d014299b8bb2b181811719b6e2a7123fe0ae33b70e98d1a4c091bf1e495dde882e65433a0e8aa52c038751a99eac8c81c2cc0a75e0caccc135b0feadbeef27f4b6612895b232dda33e3bbd9798ad33e9154fe849082a5eb0317fd2e1224bdfe4d9c42583ad4e3053c3e34902922244382b36acad45dd43807aada6e3c4a32a679617473b942b2c3856635dd4213cbb2a0991c401c089e48e3e71856ebcc7be0e0eab0fa0542b7777eea06bb49d0c84c7101b91033c7a6693aa71dc38d5a618a5f73bcdd3f6a14348a3d4bcec5a127bede4f409d7c9ebb7939b7fa468d01a1802ea16d66af0656234842939c44d03e96551fc344609657a50fec50b1672dd0d6ec3b26a9e497f26334071310aac2e2613893fb06f9619d74f937b7801a279cd8e6ac3405d461b25291a513175a69524b3a2a5066350f6bfe21e1cb9c416f2deeb80f6e9ac7eb7243a3865bbd0409faa6e44f9b0a799dc179d5de378709054135b42e03b119c9622df9f65351d67be151a4253d1fee96db7e56b472d7a804093507831c4c6a646205a57991f50d62a892e861e79a158c3e4daa7228ef41b5e6bede33d3e427f5089eefaea4ee72fcdb823c21f62072fd656622e6e3fde93bb3c625fa4f423e7b418dcb95da44be965c8b997c08b5ec085be36c1ed66c0792bf3ca96a44bdee043d314aaf7ecb8122ec6244a6b2cf2ad59bf7cb3cd471d543703ad8efbcdb3059f46b6f7790e5581a5fa3c5c7b0f65115b3515106e975c6e48b2c54eb4fb8504a0d066eecf2d005a8cbb9bca5b9ab16833aa463e192bb2e3e0a00f6cf43735a09c3f66657c7531f8bbb936bb15223346e43edda92818bc9bdb017a726e953c6a5b6da8b4779a5b27a294040986a739ba6e4ae3614e837e7b3646438f859dd0799e99bb7cbce0cc270cc2661c72a7a5816307660b5636de300e2f3f9fbea42be42677231664ca27915f47812dcb86367cde10bb6edddb7132ffb291f7f7930f55503a1a456770c200d7e357990c5249f12b44838a503178ff03dd6ed0df0c1f79fcbe04aa2fc1980d24460d6c5aa60c68c4c201863056a98fc02cc4cf5a1b712e24d1ae1d1f81d419d8fe13b92fff0a3d6c32e138c3b1d3fb9a4bf1681a4ef6065493e8f9cd5af16eea2697c9588cb560cc447bd68337fd2a729f95b2a0c68b16da682e6f77dd78b6cd55f1fba13a309b2aed3e2b7092e80f061a8ce925b36ba26d178f4eda22c4dac1fe9aba32de2b56319af1243c794cd4e5210ec749d3ed54ef87654492b42a139ff9f8f885e8fed73980a7d8367107bf05e8435d061f266cb59d4fcbb736777dea6c643950564e07fbc3c5068ee55a8bb4aa8a7158ed12cc9fada02093eb333f5819f4e5d9e68c7d0d45956172e1f10294385b996dc2f8802185ac1ca9b107937832637d4a8054e36ec765372913dce67912393a9aad256ce2b3ccfbd517767737f3eee421513b578487001c4cee158f564b5dc8bd43e6ce4648ec3edd1fab49c443d3b1e3791f7bc48b65c6509dd41d62b4cd4c05277cf943d0ff63c34b4a2be096da00efa373e4c6471bfbb69521afca7ad4fdc9543fdfe1e1e4b729c6148e093266f7e88ac4c6e78237fde636910d9d874d5fa5b7d2dc36a889c0413cd3d98080fb5a61fb4c20ff25c57e6055981ab39f56ed2fbb998b069fe6244d6879b3783ca3687f39661aab834667e473d2527f64eed2de9cb0a96594884ca0ea1cfd1fb8b4111892977117731efea412567985ab998a83aa601b06b8b252524f090dd4fa54de4103546b978781024377f115c2b7c2121176648b5a81edc9f150b52c2e0a3004b0d119f37dae22aac7565a6629d9ebd67730a69b81aedc678d1efefd72bde46a2b07451202d9d34c70461eaf272324b2ce02f30c29d9258597e8aaf863701127e2119041cb55572fba7cdb1a48b566342c50c198c664543b7d8aaf0aadde3404fcc381ac12c32ab8790dc1bed9fa9a8146de91295ac07c0558d7a58b34255095ec6b189f10a28f1d084e67466926439c10fd0216992d954d5bd91c6560b59af8276056c47844cb66b725778fcdf525c91beaebc3322ac2109aa95e94511a1f11a0f9e2f24466c8b4b5fdbef22e1e8ffdf505f777087cc7b1a2ce25f6637e942f737271a99bae80e8d359fe0ee618576afd677009f8d7534838caf5db7236f112686f7e504f1f986cbf4bdc69d6b87b98e1d3ada9a11dcec6860a85a2802ebfc5cd03ada3d127004f497e218335de47423d23876697bee67cfd87e986d18aa06f3322e651d39f005ea964df141a9caabbc5177e830598413c4730f4130e27a9978557b8461fc680a119931a05560ba6e158d381d7f50ef1f7d814579602adbc8dfa665a55b4c096dc932ce51830017155bd69546c7010065258526a57ed4337234f94d1d85da5194bd28d88d6d045a3545c674038a65d0bf53cdbb380b234fd0e53e0a1c3556a28a8573bb6ec2b9e69c4c973d6199ace2719e199c73f832978e1e93136f6acddfb28074ae8e995ca5bc3eb0d0d884981d2de514d1d664b9980c69453721b9d3f3f37bc0b2d65305109cfaf1908d3f4c76c4946cc48fc228ad9943b8954b52cb00c72d8ec740b4e29a943603d1ea46c8379528e527bf68d8aac9855818f2efe28b139f4ee9dac4ea39cb1e597ae30e3b158f", 0x1000}, {&(0x7f0000001540)="0fd1e4a916b8cdf1aec212833188291a72decfa0e10c83be349e4fc3e0dc018808cb33a65d1e8ade594a1c84b624de6c37ec927608a90fd62842eea562eb53e254888512963675dab2fb1d73fc0cf236cb31d43775384012d984cb1d096c6719836b5044aa027ee03530bc10575030e9a8d8b5cb643ece50a0c83c16f718ffcb6fb117c24562fe212f6bc19db2f5858d02065c6c599defb57c014321b470113b0499f20c2833441d175dd14f899f3c8cceb5b61529cb17026b4466f5fd9e10aaf7e8f5f62aac9921b4d3abd7c1236f5ce671aa278ceaa23005d21e471bf410ee2e789e2591cb5e1e", 0xe8}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="eafff4d91a4b45dd5fa4da1d886f3ab6ac0c850c159524c29f394f2b8633e0c3113b76c8c650a59e04aeb6b0d88c1edcb593bbc881578aebd09c347648850d3e6172302aa62a518426a26762d787a949d9d12f535248367ea76b76fa2a92fca8807524d491da8e7ceb9a4f7ea8c56854efee1978ae330e7256c850d0098bd5387da0c49f37364d7794071458520af3019707d8ac182bfc784c4731d1585b3d89be5cdac646713aa6b9eac81fa9b0f05f3dcd", 0xb2}], 0x5, &(0x7f0000002780)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @local}}], 0x70, 0x10}, 0xc0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) [ 216.138378][ T1263] usb 5-1: Using ep0 maxpacket: 8 20:47:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0xffff, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e30, 0x4000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x10001}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)=""/121, &(0x7f0000000280)=0x79) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0600150004000000", @ANYRES64=r0], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)={'syztnl1\x00', 0x0}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) fchown(r2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) gettid() 20:47:01 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 216.220201][ T1263] usb 5-1: unable to get BOS descriptor or descriptor too short [ 216.258142][ T1263] usb 5-1: too many configurations: 129, using maximum allowed: 8 [ 216.290883][ T25] audit: type=1326 audit(1631306821.432:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9205 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x0 [ 216.363451][ T25] audit: type=1326 audit(1631306821.452:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9200 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=101 compat=0 ip=0x4665f9 code=0x0 [ 216.370103][ T1263] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 216.529484][ T1263] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 216.610271][ T1263] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 216.740071][ T1263] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 216.757253][ T1263] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 216.777825][ T1263] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 216.890132][ T1263] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 216.906307][ T1263] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 216.939048][ T1263] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.042655][ T1263] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 217.062995][ T1263] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 217.097565][ T1263] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.320210][ T1263] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 217.340697][ T1263] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 217.388213][ T1263] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.522230][ T1263] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 217.561815][ T1263] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 217.599755][ T1263] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.680197][ T1263] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 217.688983][ T1263] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 217.706836][ T1263] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 20:47:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x7, 0x66, {}, {0xee01}, 0x6, 0x9}) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES64=r2], 0x68}}, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="837890da51f37a93cf9fbfe99e68edb6a52347a31168c656d48248c80f560826092e1ac6c56a8595bcbde7eef5e96652a1cacb511a0e47e8413a189026238c875963b0", 0x43, 0x40090, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) [ 217.808570][ T1263] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 217.818598][ T1263] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 217.840202][ T1263] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 20:47:03 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000040)='./file0\x00', 0x85) creat(&(0x7f0000000080)='./file0\x00', 0xc) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pidfd_open(r2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000002e40)={0x1, 0x80, 0xcd, 0x3f, 0xd9, 0x1c, 0x0, 0x5, 0x491, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x1000}, 0x41, 0x6, 0x22, 0x3, 0x4, 0x1, 0x7, 0x0, 0x6, 0x0, 0x8}, r0, 0x4, 0xffffffffffffffff, 0x2) tkill(r2, 0x33) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x1f}, 0x880, 0x0, 0x4, 0x0, 0x0, 0x0, 0x35bf, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, &(0x7f0000001b00)=[{&(0x7f0000000200)="b6ea9a5cf0d767ef914019005227f4c55eb688c215ef438169767f07f698f29441096136d10a1aec2d2c9f0f1bf298a2c4ed61b831715fb7d37b752a484e", 0x3e}, {&(0x7f0000000240)="7e33135b06770e69c27cb75369fff6476f1c55ffbafa33d2ffda278ebc9743a64c9df94f68acec07d4967c490db1329c403df558d6e737ead10608ac49cfaf4e4c706811d5df4f52e3b75e22007add8a281a5bb966ca42d033e5f64645935874a3c59730ba8875c0a51679a0cc00442a2c1af6d1de91fe4d77204be7bb006b6422cd5780df79e9c92914730f915ebf4948cb8dba10279c15834c12da", 0x9c}, {&(0x7f0000000a40)="0632f3acbd5045a64d878207d13f5cae5d427111b36dcf5787fb7307439442a9271537560be19764e3a885de524fd315e70e9c26437e6038b4a6eb088c34d53873379d77157add993711e36bbe21d9a9dff34d33f4bb1df68d6e7f87552981287a1652f030612289411dc9796fc27996a40b86741eebb2492efa0088dee5e3973403b2dd90298265b1757642323be4f3103ca4c97499c4c8a54bb27425c0763b7089d83168a43f50d0c596025fa4997b9d71cdd5", 0xb4}, {&(0x7f00000004c0)="434988bedb560f0fb98caae225cc17867ed7f704e74346fea27b3a75a5da5f40376f11112f98c6b61392076c95b5fc441ecb28", 0x33}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000500)="df1fd135773d052efc7c11f0fbbcf6e9", 0x10}], 0x6, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x80, 0x1}, 0x14) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pidfd_open(r3, 0x0) process_vm_writev(r3, &(0x7f0000000900)=[{&(0x7f0000000100)=""/189, 0xbd}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f00000003c0)=""/75, 0x4b}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000840)=""/192, 0xc0}, {&(0x7f0000000440)=""/128, 0x80}], 0x7, &(0x7f0000002dc0)=[{&(0x7f0000002c00)=""/226, 0xe2}, {&(0x7f0000000980)=""/127, 0x7f}, {&(0x7f0000002d00)=""/132, 0x84}, {&(0x7f0000000340)=""/30, 0x1e}, {&(0x7f0000000540)=""/58, 0x3a}], 0x5, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x1, 0x9, 0x81c2, 0xffffff04}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r3, 0x48, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, '\x00', 0x20}, 0x7fff}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, '\x00', 0x26}, 0x7}]}, &(0x7f0000000340)=0x10) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x7, @remote, 0x80000000}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000000440)="dedd9fe4d3e7474d9cc6c8c896ad0381c760482bdb1aa6f30e1cd6c10cfb4bb052571d2fe56725c39d2ea2f89e48dc91b80de9d762b187bcb3da2aadee319b5905139a2012ed3a51970f40c9a50b717c02a2c0861734fd7e8e6ba096e90c8aef6ada002c7bfae4721cea023da9ca575135813984080dbb920c7d7bb18e2017fc87a48d0e21ce6ef75390cae2abd13eb0bc519e483b17cb98d3fac417defce400ed855755223fdd4fab8545a9a96ce51b988446c4de3172b6cbac52267791593538cc929248aec4309f7423cd122900f69552", 0xd2}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="0fd1e4a916b8cdf1aec212833188291a72decfa0e10c83be349e4fc3e0dc018808cb33a65d1e8ade594a1c84b624de6c37ec927608a90fd62842eea562eb53e254888512963675dab2fb1d73fc0cf236cb31d43775384012d984cb1d096c6719836b5044aa027ee03530bc10575030e9a8d8b5cb643ece50a0c83c16f718ffcb6fb117c24562fe212f6bc19db2f5858d02065c6c599defb57c014321b470113b0499f20c2833441d175dd14f899f3c8cceb5b61529cb17026b4466f5fd9e10aaf7e8f5f62aac9921b4d3abd7c1236f5ce671aa278ceaa23005d21e471bf410ee2e789e2591cb5e1e", 0xe8}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="eafff4d91a4b45dd5fa4da1d886f3ab6ac0c850c159524c29f394f2b8633e0c3113b76c8c650a59e04aeb6b0d88c1edcb593bbc881578aebd09c347648850d3e6172302aa62a518426a26762d787a949d9d12f535248367ea76b76fa2a92fca8807524d491da8e7ceb9a4f7ea8c56854efee1978ae330e7256c850d0098bd5387da0c49f37364d7794071458520af3019707d8ac182bfc784c4731d1585b3d89be5cdac646713aa6b9eac81fa9b0f05f3dcd", 0xb2}], 0x5, &(0x7f0000002780)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @local}}], 0x70, 0x10}, 0xc0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) [ 218.000299][ T1263] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 218.009375][ T1263] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.067222][ T1263] usb 5-1: Product: syz [ 218.091950][ T1263] usb 5-1: Manufacturer: syz [ 218.119606][ T1263] usb 5-1: SerialNumber: syz [ 218.378867][ T8397] usb 5-1: USB disconnect, device number 2 [ 219.149560][ T8397] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 219.389442][ T8397] usb 5-1: Using ep0 maxpacket: 8 [ 219.470313][ T8397] usb 5-1: unable to get BOS descriptor or descriptor too short [ 219.477982][ T8397] usb 5-1: too many configurations: 129, using maximum allowed: 8 [ 219.560861][ T8397] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 219.569690][ T8397] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 219.581466][ T8397] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 20:47:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = getpid() r1 = gettid() syz_open_procfs$namespace(r1, 0x0) r2 = gettid() syz_open_procfs$namespace(r2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/205, 0xcd}], 0x1, &(0x7f00000006c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000a00), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/252, 0xfc}, {&(0x7f0000000b80)=""/178, 0xb2}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000d80)=@abs, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000e00)=""/43, 0x2b}, {&(0x7f0000000e40)=""/234, 0xea}], 0x2, &(0x7f0000000f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}, 0x12001) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d29a56d56341132a3e874b8d2be2d9f0198295965e23106f608644944b713ce501dc01d8a355941627aaba0db334ddd595dc546a5f245ce9a0f15d4224aed43c5e8bef55491355db16b8f08be71caedb7ed5d2f31995827c968e784ddccddc347c6492b1a8fd6f48be6b4b84698f5b9fc1ee1e7236271de58b362031cd7dddd749f1f8384ef3c3d255e6a0a31d3ab9684efdfc760eab3c319b16bc4a839ecd8cd63eabca55a454c7b09daa1b470d5cc7185190c2553e94362a3017c9c9063a260dcbf0a0c4b013e713caf201620a99196575d783a74bbc5d342b199b5af5a8e4693c36afeca816ed5a5f951648", 0xed}, {&(0x7f0000000140)="89f1b16865d34794c0796a302e4c6a2020faf20014b61796fd63ff2fd6a75c635348beba03abaf54c799a94c002fda4cb4547d256ac8d215e61786ba79ac45b8bf6ccd6ac601b47cff2958c3bc95f8cacea8effd568f3b61090cce581d84391e81d3e863b66f666d7b14ba96ee", 0x6d}], 0x2, &(0x7f0000001080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, r6}}}], 0xb8, 0x8001}, 0x44080) bpf$MAP_GET_NEXT_KEY(0x23, 0x0, 0x0) 20:47:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0xffff, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e30, 0x4000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x10001}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)=""/121, &(0x7f0000000280)=0x79) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0600150004000000", @ANYRES64=r0], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)={'syztnl1\x00', 0x0}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) fchown(r2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) gettid() 20:47:04 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0}, 0x20) 20:47:04 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:47:04 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x80000) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x16) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48d0}, 0x40000) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) creat(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80, 0x19e) dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x1, 0x9, 0x81c2, 0xffffff04}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r3, 0x48, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, '\x00', 0x20}, 0x7fff}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, '\x00', 0x26}, 0x7}]}, &(0x7f0000000340)=0x10) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x7, @remote, 0x80000000}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000000440)="dedd9fe4d3e7474d9cc6c8c896ad0381c760482bdb1aa6f30e1cd6c10cfb4bb052571d2fe56725c39d2ea2f89e48dc91b80de9d762b187bcb3da2aadee319b5905139a2012ed3a51970f40c9a50b717c02a2c0861734fd7e8e6ba096e90c8aef6ada002c7bfae4721cea023da9ca575135813984080dbb920c7d7bb18e2017fc87a48d0e21ce6ef75390cae2abd13eb0bc519e483b17cb98d3fac417defce400ed855755223fdd4fab8545a9a96ce51b988446c4de3172b6cbac52267791593538cc929248aec4309f7423cd122900f69552", 0xd2}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="0fd1e4a916b8cdf1aec212833188291a72decfa0e10c83be349e4fc3e0dc018808cb33a65d1e8ade594a1c84b624de6c37ec927608a90fd62842eea562eb53e254888512963675dab2fb1d73fc0cf236cb31d43775384012d984cb1d096c6719836b5044aa027ee03530bc10575030e9a8d8b5cb643ece50a0c83c16f718ffcb6fb117c24562fe212f6bc19db2f5858d02065c6c599defb57c014321b470113b0499f20c2833441d175dd14f899f3c8cceb5b61529cb17026b4466f5fd9e10aaf7e8f5f62aac9921b4d3abd7c1236f5ce671aa278ceaa23005d21e471bf410ee2e789e2591cb5e1e", 0xe8}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="eafff4d91a4b45dd5fa4da1d886f3ab6ac0c850c159524c29f394f2b8633e0c3113b76c8c650a59e04aeb6b0d88c1edcb593bbc881578aebd09c347648850d3e6172302aa62a518426a26762d787a949d9d12f535248367ea76b76fa2a92fca8807524d491da8e7ceb9a4f7ea8c56854efee1978ae330e7256c850d0098bd5387da0c49f37364d7794071458520af3019707d8ac182bfc784c4731d1585b3d89be5cdac646713aa6b9eac81fa9b0f05f3dcd", 0xb2}], 0x5, &(0x7f0000002780)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @local}}], 0x70, 0x10}, 0xc0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) 20:47:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x7, 0x66, {}, {0xee01}, 0x6, 0x9}) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES64=r2], 0x68}}, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="837890da51f37a93cf9fbfe99e68edb6a52347a31168c656d48248c80f560826092e1ac6c56a8595bcbde7eef5e96652a1cacb511a0e47e8413a189026238c875963b0", 0x43, 0x40090, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) [ 219.669537][ T8397] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 219.678352][ T8397] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 219.690600][ T8397] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 219.779731][ T8397] usb 5-1: unable to read config index 2 descriptor/start: -71 [ 219.787660][ T8397] usb 5-1: can't read configurations, error -71 20:47:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:47:05 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:47:05 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map, 0xffffffffffffffff, 0x11}, 0x10) 20:47:05 executing program 5: socketpair(0x10, 0x3, 0x5, &(0x7f00000046c0)) 20:47:05 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:47:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2, 0x0, 0x5}]}}, &(0x7f0000000040)=""/243, 0x26, 0xf3, 0x1}, 0x20) 20:47:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x5f}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:47:05 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4040, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') 20:47:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0) 20:47:05 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:47:05 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000000) 20:47:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x7, 0x66, {}, {0xee01}, 0x6, 0x9}) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES64=r2], 0x68}}, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="837890da51f37a93cf9fbfe99e68edb6a52347a31168c656d48248c80f560826092e1ac6c56a8595bcbde7eef5e96652a1cacb511a0e47e8413a189026238c875963b0", 0x43, 0x40090, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) 20:47:05 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x80000) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x16) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48d0}, 0x40000) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) creat(0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80, 0x19e) dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x1, 0x9, 0x81c2, 0xffffff04}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r3, 0x48, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, '\x00', 0x20}, 0x7fff}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, '\x00', 0x26}, 0x7}]}, &(0x7f0000000340)=0x10) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x7, @remote, 0x80000000}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000000440)="dedd9fe4d3e7474d9cc6c8c896ad0381c760482bdb1aa6f30e1cd6c10cfb4bb052571d2fe56725c39d2ea2f89e48dc91b80de9d762b187bcb3da2aadee319b5905139a2012ed3a51970f40c9a50b717c02a2c0861734fd7e8e6ba096e90c8aef6ada002c7bfae4721cea023da9ca575135813984080dbb920c7d7bb18e2017fc87a48d0e21ce6ef75390cae2abd13eb0bc519e483b17cb98d3fac417defce400ed855755223fdd4fab8545a9a96ce51b988446c4de3172b6cbac52267791593538cc929248aec4309f7423cd122900f69552", 0xd2}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="0fd1e4a916b8cdf1aec212833188291a72decfa0e10c83be349e4fc3e0dc018808cb33a65d1e8ade594a1c84b624de6c37ec927608a90fd62842eea562eb53e254888512963675dab2fb1d73fc0cf236cb31d43775384012d984cb1d096c6719836b5044aa027ee03530bc10575030e9a8d8b5cb643ece50a0c83c16f718ffcb6fb117c24562fe212f6bc19db2f5858d02065c6c599defb57c014321b470113b0499f20c2833441d175dd14f899f3c8cceb5b61529cb17026b4466f5fd9e10aaf7e8f5f62aac9921b4d3abd7c1236f5ce671aa278ceaa23005d21e471bf410ee2e789e2591cb5e1e", 0xe8}, {&(0x7f0000001640)="d6c4cbc8c51621ed4e59a0fc59b87f64170ea04eaca0fe33fb6052153f7ed508c1e183d9bb867b599e3833f2a78cc09fffec9131834274cacbfdb1465dfc460f53b878be19bc66b0a7ca2f570047d53984548fa277da509698693ad775f36132f48ff8394523fe5330cee7ae5d0a0b7f30376f1c3467aeab6dafcab3c574d6ecd62fa29e086ee325bf5a373b9c60851fdc8dd995a949d3b47eab0aa473abecd1a9e029e6514e6fc82d1e1bf844e8306c26c3371c2a0bd639cea052eb0c3b5752d7dedc489fa908f42751eea748a87d2d90a2565b7498f10587fb67d53437c1e7f17b70597f6cb0cf9143c2e9faba61b61c76dac0e3541809394620fd119ad2b1d0c790a29e878a1d5a63429b37a304c35cbbd99d9f29cfb9f9b89fd81e128c725892cf522500a60ed0f652e2a37fcb4bcd554d47687eae28f2e1f1c83ef958c1672d7b587238240e5e02018331a4c47ea57c9da07d819510792c224749f02a604d23a3787d3bc48a62b6c3b4bb832f77c20f85e1491708a869e99bd95d201d8fb0b860898e12374e8c7a3389e764c399ccb2302ba7d3a18a82dee41694e77c0ad6016c46cd96db49bc27bae0ccb69a923395330b3bd9d3815e6393f5aa3f05a46833b66ee85be00eaf06e065c59106755c4446f5cc0afa4d9e2ad0cfdd78658d85e0d23f044d4dbc69c5c9b875fc73d8de097b3bc830847214f341e319667bfe6912fb68c2eab18462d736d67912ddf36640d9cba7377997458da85fb39474534cfcf8666b55e0e5e2c4d0a14363788170f6a37a4a0ef59d397d907397772ba30df1c5a92eda28d6b5dd8421ce10179fdd5b3d6987ead649a02a6020efd7d39b43704463b69f6ee36a1a297cffc854416fed724f197c6fc0eab4cc0333908cf05846e84167c470a6e09ddb43651ebf1d7c42eae4cb02dc034c3ec090862e73175244704ae70d844954b236e55e6920005e66a4e3201d2c73b3f7ff2fd42de88e222cce792f3a2c04504512f000b6bf36dbd74fead696064ebd7abaa6d99c7ddca5fee24e64af30b9a7d6656c2f6398411b5e767c89d701cb67736a3c6362ce1db808f0cc8a38f8b1902feb85cc49d3a2c1a02f257499247f25b5c34311d165b5d242897875af2ca1e93435f00730c105f6a3576dfe5c5a67e04a9a04d8044a69fce04f22e6fadd86e0fb668b2df82d4819e8b1a8fe47e3621dd5da95bca1c2e8676dfedbf0110831ade2c597c3f39a30571d0de48d8658689c09f2478e8b3bacd43f40974fbf8a40b73c976f83ffdc5a46a58e51bf16ec6388d265193cbddf274af79a5c1cf0103a064ec2f2354aad1893efe4eecc7c1efe7577f980d588ca6e2402de221fe5a78f2a77acbab303a5ab9da70d179037e296edec1f6f101e4670ef3c61ddfc0de593c8f004a10a9d354a8ed6298922053ab3988bedfa53ab6d6f4287a443126421bdf3225436f2fdf501b3ec132ca65dba5615232596c5d2ed3bd5770f178055a7d386051a88d41746c1f9183855826ffccacbb90312686cbe46e5c8e35bba4b19c32daa020f014cdd2873771b18536b6df27921df7ff1a9f7965a15507492afcb453a53ac54a8999528294039a5136aa84ebe5541782c3847e62d4f8378396d6c3b2d6caa35ab070daca277b98aa6445dc3bd47af2fe6aea2ea4c0c4fbc2be8eca2410cf3332a545cbd8287602246f33ab064676fb1ca09e6f089d8539b8d3b6088189ff3f8492aca395c9651f79e8fa69144f67adf4b40f4fdf186e875dc01dec333c82f848dd03bc2b2d9212de0d91131d289818ad07db4888fff201096a64e8f65ce704b6474acccd5e66ac5603fd7d4b5f2512864db8c172e81654266d3610b9c2714264d8408c9132561e5ad87a3654d40acf42452f4ebc0dc669c05b329a3a13125327601aed9a55b446c33bb17813697e66672cf6995306344a6514c1cfe2265a7abc9c54bb8378a3bc50eb62ff1fafd96bd250e4f676bb3b9af543f0b9182f44649a9ed3d3d8984bd81d593d44d85c771833af571098cf29a9f8583ca3dbf24d2dd2814f6bcd2fdb54e030e4a09781ba2b0d4ec3cc32b816351334e24e7932afe33a564393d0d96bce022e5a3fc920be7828385d69e789c2ea1b729cf5dcedc66fddf289a3ba37fd7a88bc865669599e26b416df786b94d353d1df1141780947bb7d47d95487873eded8db4a4c4065e4e45d42ee2d0cfb3088aaa08ce024c61ad052c098629bf3b99f67a48694ff7bc96244494f5f70574035ef3921a6b5651e2b6915a9c82c2ea6688a24066c22f8e2b79dde370f1614a9f57d055790ba38aced96467d11c82448fea030ca3312248fc6c7eb601213046a2bc1ab58ab6f715866bd46cd0487fa3083c1e510ad74b8507aeb6673422066ce077cdee5602f788d772cf171ee481a80bee0bf376445f9ea4c4861fab51d2237247fdcf54855c24704a496a156604642676bbdc9de33dd5a32b6bed4b668d900ff64d8e21d1693d40928a903179163127d4e514ed8da57d0b4cac8212e648f23b0290776ba67389cd0dc09e2a7a0d1a6f7c3058a1797eef4645c0bb6e1e20cb0f7a28ed3dbd63fa57976f9e683e6620aba719509a13f9c741f845210778afa7b175f7580b9d17264024f48056a7d026a2e33704c4ecf4d8dcb33345e32b82e2fafd2ff0cfcb909fd990ed89b045d7cc100096a82a2efdf5b332b5f07eff9ee787f5bd65174058366e4af186801447922c5043bd1bd7f6a309aabdc9589025e63f0eef48f5ab0871b87db06441da7e4bd91433e56f8d99deef4a4139ad4f48c64e5c3a27f198aa064a6d89d2d8e2db0de880fe2dc04e82f3e1965898d18019bd137bb6c76e1fd7831e4d19a82bd5eb4a12e58922dba699dac07b87fb9abd6cb1d1ad57b051acb1785a3361a23ee4e4fd413f10db80e3c21539a2fafd6255fb706ba3cb554035a37d22ecaafaf97cb5ddab315fccead0c84a7dda1c463ce0db94c262d0e9ae69ef5fc42020e05daaf787503c3e5dbea036fa928291ec0610f40664bfd44b1b4581708fb130c98d5b9f6fd088b2d3b5d62adfe5aebed05a7ff9e056bb0865aa768faafae03c3c1a3d3a37dd013e27b40efcef5bb3dee67e86894af01fe35d297129d9599a05594c1a7a8b6ee14e550a243a34ea96612055a2251da2a969acf0131767b753b112552f93d7b05268dd5814e1a773c8248af308297ec9023688e3b764085eb60228e1502422f932cdc09ebaa5de32d4b44dcb3242ccc2dfd4df24d32f704c9093a6e01c65779fdca0cef5b04b553ce1530cf3100757443e0f6460dd073260820c0f6366ba22e7278068387d0a47a88edaf661860dc5d3f8bf819d530d09dd076b4dc052120368a876bd7653e6faac70a232c7a59d3389e0b4a904322903075220bb66142a6482951876c49935c8b6506c9fe8ae26aee9f875ef9119d18177554c270fc0a0a4886f0ca379a43dd0a3400143b4c9e5ebadd55949c4cc343c134f34358e4eac2b2e2823a84a1e4a068c8de0e885cefd75889ed21e219bc414c4d71f11662d6f351e395193daee08cb9a6d443011f4171bcd6eb87f1db14b4ff1654fa49f3a9a56ce0cc05160da5b6eb31c7f5bb906376430e87ac26ca72b5d5be238f6284a7d1be0f5c4436dbdb11ebb8ec941f528e2b3d4d9049167a0b795c3c6b32beecf1ef0d8436cd0b3e3d1e8c8b81bdd907d24ce9e9eeeee8810012894c13605cb4cd11fab5d1b9b27372ece846403060b2c04e4b0c058c86a27cb412e0d13e117aca2de729abb348cc64763a5014f8311628596074deb58ab681758b4604a651b9e8cd1e049c45fc059644e5b949c8908ea5562075859ba0c680302f1c4205feeab503528eb3318eafbc7c6bea43c3a45825511eb02743fedcc8ed9b7bd576e43243dcdfd3a7188f44b7aaac283a87a91600ec5f0269ffc096a9903abd7a95e6e4c2cf51c0b966d8d19a1a603d04ccd2a29858b75b16aeac38ab3b409b976cb763492a6467f3e84e7a7dc15f3bc038e984e6820c54aa1b457842569726ca01f7189ff93063cb75da648472a5ee851a733184de7f30ecc4f8818eb2f9ecbe1fd2eb49f1e006b5e8da82dee34fd490f02380d1994fe7f3d3f6e57a77b5e180be32271a4a3c0508f4e79b57d0822811907f21f03e71d82ff1c1293f8a7e6b111b3e9cb846cbe87b523d6b5b0bfe68f56abec296460caa0ca62b3cd624156c7e25cdc1aeebe0a7e16cf0ef363b07393f7e7048bdeda16dc94374a14ffcf18df60a24f70e7d7a7037938d92394452a235d3f1d6ad326c6732a03a1c6ccf2000faab73a31059635fcca18a0463b3c43ad1a5e285438d9cb76555b39c256b4f63705da1cd754b3b49959b5080d904042e9a2fb9974aa1b44199e5f1facbba1ed13ce6abb0783865a16dd7ca36050c0d6b69db21388a4cd02bebcd50ef1973990ad8df1e2ce6e1bf4b4602d2ae3869f4c1e279b046518d0077b2ecb35d48b4a16353f384cb529fa89c3c3aafd207563092759000c0525797dc5e2f6ee304b41cfd6ad08d6100fdb2b8952b3ffe37cc160018fa1300e99220aac763e33d7de44811d9422f8be480fbde53cf299e29ce7a65acded89e0fe9e7f634780f6d93592be86750e93a76a5175d21121fd9277a4d168627104d406ee25925b24a1f07b48a5748978deaa3bb3708ad3ea5c061528869c98b2a190940cef8eb7d781a4492c01630c0909798a60c5fe8f40560188145932724a5d71e940b628d8478196e748fe9958e620d741a756b6a193aa9a577e24958d60cac9cd74adfa13e7e73c63fb9780140cfe3f7ec1d9982b4aeeaf979b09dc7bb71a675ae4cd5f9e24b8de978f58c2e99dcf960b5e5045ff167311e97f071ac4d886b4d6ee442b781a2f2289e8cfaa47ca890c992bb63422883e365ba929207de02123f802eaf7d9dacceb131a8d42ffbd56d02d998e693a1f6c220bdb8d901fcc301252478efb24ab49415dfbffb13ef05e2e83bfef0eb2c03574e25713d78d672d978f87d375ee23b5f63a5d56e21c4c3c8841c576dab632da51b062d7fc2075a2420a06543aed86b8be476bef69f874cd904e9f8b055dc5cae455bcbff84b1194e853a03d5935d95455d0a1f4b9d4c1bb444990432f61b16a15db116b5bd97550f3fd081b80b94359768c578dcf4cc892d06003717712b42e2279a7a9b2de3c60371949372ff3650c44648dd20eb6978f6f1b0e7d2615a632491ed979fbbd831179b24f77eea51fc32eb2d793d6847fdf0a3a300522a81b7a7fe3609e6d5d5a532ed99ce97209317ad56feb57b6115faf903fedb74b2503bd528a5f38b4dd03236ea03414bc3570f3f76d2211cdc96c82590cdb0b51a522cbbfa4672258b14af683a70084d204a0f180b5b12ec0e064783d72ba102528ee0731b89a5fe6844d5ad5ab4c72ec19e90ab996317f6c1f1933eb52c8ec902c876955a6edc6bd578254cc2fce02d285549fff7613423506dfb9fe39c9734e7b336cccfaa10a562ad996c2326e239f5402a1e65e8186f5d4b71f8ca76d93ee6b15496e9e13f32582ee5926dd4f91294e9459774e7a0ab6bbe8b5eb97de47c66f4a669559bdbf4559130979afd136556e963d19911d72d1e1de5a5321080519814fba1aadd76c21364f49ad7fe72a18098f57de7b7ae0b2795b9ad1efb23514bdf8e1117178c8d26e2cc709740c4d556fdde154e2e3222251ad9a2fcdf07a14d3a882dd77743dd5a54f2058475107836cd54455a774126a233b5690af5d35a75b42d64d2adfd2aba1028770", 0x1000}, {&(0x7f0000002640)="eafff4d91a4b45dd5fa4da1d886f3ab6ac0c850c159524c29f394f2b8633e0c3113b76c8c650a59e04aeb6b0d88c1edcb593bbc881578aebd09c347648850d3e6172302aa62a518426a26762d787a949d9d12f535248367ea76b76fa2a92fca8807524d491da8e7ceb9a4f7ea8c56854efee1978ae330e7256c850d0098bd5387da0c49f37364d7794071458520af3019707d8ac182bfc784c4731d1585b3d89be5cdac646713aa6b9eac81fa9b0f05f3dcd", 0xb2}], 0x5, &(0x7f0000002780)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @local}}], 0x70, 0x10}, 0xc0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) 20:47:06 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)) 20:47:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0xc8369262ec90b866, 0x0, 0x0) 20:47:06 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:47:06 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80000000) 20:47:06 executing program 4: pipe2(&(0x7f0000000f40)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 20:47:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x64) 20:47:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x404, 0x0, 0x0, 0x10c, 0x324, 0x324, 0x324, 0x4, 0x0, {[{{@arp={@rand_addr, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@random="3a0da0a521a7"}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_macvtap\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x8}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @loopback, @remote, 0x4}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="fe4deab3c212", @multicast2, @multicast2, 0xf}}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0xffffffffffffff19) 20:47:06 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:47:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) execveat(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) 20:47:06 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="87", 0x1) 20:47:07 executing program 0: uname(0x0) getrusage(0x1, &(0x7f00000001c0)) 20:47:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @dev}, 0x10) 20:47:07 executing program 4: mq_open(&(0x7f0000000000)='(!\\-%)a#(:@]&E+:-:\x00', 0x43, 0x0, 0x0) 20:47:07 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:47:07 executing program 5: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsmount(r0, 0x0, 0x0) 20:47:07 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=@v3, 0x75, 0x0) 20:47:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300004000048000000090a0104000000f43f0000000000000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000040c00098008000140ff"], 0x90}}, 0x0) 20:47:07 executing program 1: pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 20:47:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000408}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x10}, 0x10}}, 0x0) 20:47:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ethernet={0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @hyper}, 0x6}) 20:47:07 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001440)=@raw=[@map_val={0x18, 0x9}, @call], &(0x7f0000001480)='syzkaller\x00', 0x9, 0x35, &(0x7f00000014c0)=""/53, 0x41100, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:47:07 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 222.567290][ T9359] ------------[ cut here ]------------ [ 222.579059][ T9359] WARNING: CPU: 1 PID: 9359 at mm/util.c:597 kvmalloc_node+0x111/0x120 [ 222.598019][ T9359] Modules linked in: 20:47:07 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x1}) [ 222.623123][ T9359] CPU: 1 PID: 9359 Comm: syz-executor.4 Not tainted 5.14.0-syzkaller #0 [ 222.677994][ T9359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.723082][ T9359] RIP: 0010:kvmalloc_node+0x111/0x120 20:47:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000029c0)={0x0, 0x0, 0x0, &(0x7f0000002740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:47:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x5460, 0x0) 20:47:07 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)={0x0, 0x2}) [ 222.763022][ T9359] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 10 9d d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 ff 9c d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 e6 20:47:08 executing program 1: r0 = fork() perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x0) 20:47:08 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 222.845958][ T9359] RSP: 0018:ffffc90002f0f310 EFLAGS: 00010212 [ 222.880520][ T9359] RAX: 000000000000059e RBX: 0000000000000000 RCX: ffffc90011d56000 [ 222.918460][ T9359] RDX: 0000000000040000 RSI: ffffffff81a57041 RDI: 0000000000000003 [ 222.964125][ T9359] RBP: 0000000000000dc0 R08: 000000007fffffff R09: ffff8880b9d32a0b [ 222.991267][ T9359] R10: ffffffff81a56ffe R11: 0000000000000000 R12: 0000000400000108 [ 223.007107][ T9359] R13: 0000000000000000 R14: 00000000ffffffff R15: dffffc0000000000 [ 223.032847][ T9359] FS: 00007fda23057700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 223.066962][ T9359] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 223.082248][ T9359] CR2: 00007ffdb52ca960 CR3: 0000000072f92000 CR4: 00000000001506e0 [ 223.109239][ T9359] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 223.142047][ T9359] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 223.166535][ T9359] Call Trace: [ 223.172035][ T9359] nf_tables_newset+0x1512/0x3340 [ 223.177140][ T9359] ? __nla_validate_parse+0x2df/0x2410 [ 223.192553][ T9359] ? nft_set_elem_expr_alloc+0x280/0x280 [ 223.198247][ T9359] ? nla_get_range_signed+0x520/0x520 [ 223.213766][ T9359] ? lock_downgrade+0x6e0/0x6e0 [ 223.218689][ T9359] ? __nla_parse+0x3d/0x50 [ 223.239623][ T9359] nfnetlink_rcv_batch+0x1710/0x25f0 [ 223.244989][ T9359] ? nfnetlink_bind+0x300/0x300 [ 223.260615][ T9359] ? find_held_lock+0x2d/0x110 [ 223.265439][ T9359] ? __dev_queue_xmit+0x1b8e/0x3710 [ 223.278628][ T9359] ? nla_get_range_signed+0x520/0x520 [ 223.286233][ T9359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 223.309093][ T9359] ? apparmor_capable+0x1d8/0x460 [ 223.314175][ T9359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 223.349079][ T9359] ? security_capable+0x8f/0xc0 [ 223.353986][ T9359] ? __nla_parse+0x3d/0x50 [ 223.358447][ T9359] nfnetlink_rcv+0x3af/0x420 [ 223.367687][ T9359] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 223.373970][ T9359] netlink_unicast+0x533/0x7d0 [ 223.378784][ T9359] ? netlink_attachskb+0x890/0x890 [ 223.389642][ T9359] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 223.396150][ T9359] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 223.408928][ T9359] ? __phys_addr_symbol+0x2c/0x70 [ 223.414061][ T9359] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 223.429375][ T9359] ? __check_object_size+0x16e/0x3f0 [ 223.434716][ T9359] netlink_sendmsg+0x86d/0xdb0 [ 223.444566][ T9359] ? netlink_unicast+0x7d0/0x7d0 [ 223.452373][ T9359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 223.458668][ T9359] ? netlink_unicast+0x7d0/0x7d0 [ 223.465366][ T9359] sock_sendmsg+0xcf/0x120 [ 223.471758][ T9359] ____sys_sendmsg+0x6e8/0x810 [ 223.476575][ T9359] ? kernel_sendmsg+0x50/0x50 [ 223.486687][ T9359] ? do_recvmmsg+0x6e0/0x6e0 [ 223.496006][ T9359] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 223.507066][ T9359] ? lock_chain_count+0x20/0x20 [ 223.516806][ T9359] ___sys_sendmsg+0xf3/0x170 [ 223.532883][ T9359] ? sendmsg_copy_msghdr+0x160/0x160 [ 223.538233][ T9359] ? __fget_files+0x21b/0x3e0 [ 223.563888][ T9359] ? lock_downgrade+0x6e0/0x6e0 [ 223.571520][ T9359] ? __fget_files+0x23d/0x3e0 [ 223.576259][ T9359] ? __fget_light+0xea/0x280 [ 223.588942][ T9359] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 223.599750][ T9359] __sys_sendmsg+0xf3/0x1c0 [ 223.604304][ T9359] ? __sys_sendmsg_sock+0x30/0x30 [ 223.616220][ T9359] ? lock_downgrade+0x6e0/0x6e0 [ 223.623527][ T9359] ? syscall_enter_from_user_mode+0x21/0x70 [ 223.630781][ T9359] do_syscall_64+0x35/0xb0 [ 223.635240][ T9359] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 223.642455][ T9359] RIP: 0033:0x4665f9 [ 223.646374][ T9359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 223.672323][ T9359] RSP: 002b:00007fda23057188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 223.681833][ T9359] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 223.690914][ T9359] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 223.712376][ T9359] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 223.721187][ T9359] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 223.730664][ T9359] R13: 0000000000a9fb1f R14: 00007fda23057300 R15: 0000000000022000 [ 223.754067][ T9359] Kernel panic - not syncing: panic_on_warn set ... [ 223.760690][ T9359] CPU: 0 PID: 9359 Comm: syz-executor.4 Not tainted 5.14.0-syzkaller #0 [ 223.769046][ T9359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.779139][ T9359] Call Trace: [ 223.782422][ T9359] dump_stack_lvl+0xcd/0x134 [ 223.787018][ T9359] panic+0x2b0/0x6dd [ 223.790915][ T9359] ? __warn_printk+0xf3/0xf3 [ 223.795508][ T9359] ? __warn.cold+0x1a/0x44 [ 223.799921][ T9359] ? kvmalloc_node+0x111/0x120 [ 223.804685][ T9359] __warn.cold+0x35/0x44 [ 223.808927][ T9359] ? kvmalloc_node+0x111/0x120 [ 223.813688][ T9359] report_bug+0x1bd/0x210 [ 223.818024][ T9359] handle_bug+0x3c/0x60 [ 223.822174][ T9359] exc_invalid_op+0x14/0x40 [ 223.826678][ T9359] asm_exc_invalid_op+0x12/0x20 [ 223.831526][ T9359] RIP: 0010:kvmalloc_node+0x111/0x120 [ 223.836899][ T9359] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 10 9d d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 ff 9c d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 e6 [ 223.856495][ T9359] RSP: 0018:ffffc90002f0f310 EFLAGS: 00010212 [ 223.866034][ T9359] RAX: 000000000000059e RBX: 0000000000000000 RCX: ffffc90011d56000 [ 223.873995][ T9359] RDX: 0000000000040000 RSI: ffffffff81a57041 RDI: 0000000000000003 [ 223.881954][ T9359] RBP: 0000000000000dc0 R08: 000000007fffffff R09: ffff8880b9d32a0b [ 223.889920][ T9359] R10: ffffffff81a56ffe R11: 0000000000000000 R12: 0000000400000108 [ 223.897893][ T9359] R13: 0000000000000000 R14: 00000000ffffffff R15: dffffc0000000000 [ 223.905864][ T9359] ? kvmalloc_node+0xce/0x120 [ 223.910548][ T9359] ? kvmalloc_node+0x111/0x120 [ 223.915310][ T9359] nf_tables_newset+0x1512/0x3340 [ 223.920338][ T9359] ? __nla_validate_parse+0x2df/0x2410 [ 223.925883][ T9359] ? nft_set_elem_expr_alloc+0x280/0x280 [ 223.931530][ T9359] ? nla_get_range_signed+0x520/0x520 [ 223.936916][ T9359] ? lock_downgrade+0x6e0/0x6e0 [ 223.941769][ T9359] ? __nla_parse+0x3d/0x50 [ 223.946183][ T9359] nfnetlink_rcv_batch+0x1710/0x25f0 [ 223.951469][ T9359] ? nfnetlink_bind+0x300/0x300 [ 223.956348][ T9359] ? find_held_lock+0x2d/0x110 [ 223.961102][ T9359] ? __dev_queue_xmit+0x1b8e/0x3710 [ 223.966304][ T9359] ? nla_get_range_signed+0x520/0x520 [ 223.971669][ T9359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 223.977897][ T9359] ? apparmor_capable+0x1d8/0x460 [ 223.982910][ T9359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 223.989140][ T9359] ? security_capable+0x8f/0xc0 [ 223.993994][ T9359] ? __nla_parse+0x3d/0x50 [ 223.998490][ T9359] nfnetlink_rcv+0x3af/0x420 [ 224.003069][ T9359] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 224.008560][ T9359] netlink_unicast+0x533/0x7d0 [ 224.013312][ T9359] ? netlink_attachskb+0x890/0x890 [ 224.018407][ T9359] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 224.024640][ T9359] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 224.030874][ T9359] ? __phys_addr_symbol+0x2c/0x70 [ 224.035884][ T9359] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 224.041590][ T9359] ? __check_object_size+0x16e/0x3f0 [ 224.046865][ T9359] netlink_sendmsg+0x86d/0xdb0 [ 224.051619][ T9359] ? netlink_unicast+0x7d0/0x7d0 [ 224.056550][ T9359] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 224.062781][ T9359] ? netlink_unicast+0x7d0/0x7d0 [ 224.067711][ T9359] sock_sendmsg+0xcf/0x120 [ 224.072118][ T9359] ____sys_sendmsg+0x6e8/0x810 [ 224.076886][ T9359] ? kernel_sendmsg+0x50/0x50 [ 224.081552][ T9359] ? do_recvmmsg+0x6e0/0x6e0 [ 224.086168][ T9359] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.092230][ T9359] ? lock_chain_count+0x20/0x20 [ 224.097075][ T9359] ___sys_sendmsg+0xf3/0x170 [ 224.101672][ T9359] ? sendmsg_copy_msghdr+0x160/0x160 [ 224.106945][ T9359] ? __fget_files+0x21b/0x3e0 [ 224.111608][ T9359] ? lock_downgrade+0x6e0/0x6e0 [ 224.116449][ T9359] ? __fget_files+0x23d/0x3e0 [ 224.121112][ T9359] ? __fget_light+0xea/0x280 [ 224.125683][ T9359] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 224.131926][ T9359] __sys_sendmsg+0xf3/0x1c0 [ 224.136414][ T9359] ? __sys_sendmsg_sock+0x30/0x30 [ 224.141424][ T9359] ? lock_downgrade+0x6e0/0x6e0 [ 224.146266][ T9359] ? syscall_enter_from_user_mode+0x21/0x70 [ 224.152146][ T9359] do_syscall_64+0x35/0xb0 [ 224.156552][ T9359] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 224.162436][ T9359] RIP: 0033:0x4665f9 [ 224.166321][ T9359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 224.186021][ T9359] RSP: 002b:00007fda23057188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.194421][ T9359] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 224.202393][ T9359] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 224.210360][ T9359] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 224.218312][ T9359] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 224.226350][ T9359] R13: 0000000000a9fb1f R14: 00007fda23057300 R15: 0000000000022000 [ 224.234745][ T9359] Kernel Offset: disabled [ 224.239214][ T9359] Rebooting in 86400 seconds..