Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. 2022/01/31 15:51:39 fuzzer started 2022/01/31 15:51:39 dialing manager at 10.128.0.169:35783 syzkaller login: [ 49.732968][ T3607] cgroup: Unknown subsys name 'net' [ 49.865573][ T3607] cgroup: Unknown subsys name 'rlimit' 2022/01/31 15:51:40 syscalls: 3357 2022/01/31 15:51:40 code coverage: enabled 2022/01/31 15:51:40 comparison tracing: enabled 2022/01/31 15:51:40 extra coverage: enabled 2022/01/31 15:51:40 delay kcov mmap: mmap returned an invalid pointer 2022/01/31 15:51:40 setuid sandbox: enabled 2022/01/31 15:51:40 namespace sandbox: enabled 2022/01/31 15:51:40 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/31 15:51:40 fault injection: enabled 2022/01/31 15:51:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/31 15:51:40 net packet injection: enabled 2022/01/31 15:51:40 net device setup: enabled 2022/01/31 15:51:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/31 15:51:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/31 15:51:40 USB emulation: enabled 2022/01/31 15:51:40 hci packet injection: enabled 2022/01/31 15:51:40 wifi device emulation: enabled 2022/01/31 15:51:40 802.15.4 emulation: enabled 2022/01/31 15:51:40 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/31 15:51:40 fetching corpus: 50, signal 40399/44179 (executing program) 2022/01/31 15:51:40 fetching corpus: 100, signal 75293/80659 (executing program) 2022/01/31 15:51:40 fetching corpus: 150, signal 91406/98361 (executing program) 2022/01/31 15:51:40 fetching corpus: 200, signal 102044/110581 (executing program) 2022/01/31 15:51:41 fetching corpus: 250, signal 115832/125827 (executing program) 2022/01/31 15:51:41 fetching corpus: 300, signal 122435/133995 (executing program) 2022/01/31 15:51:41 fetching corpus: 350, signal 132113/145136 (executing program) 2022/01/31 15:51:41 fetching corpus: 400, signal 139336/153816 (executing program) 2022/01/31 15:51:41 fetching corpus: 450, signal 146056/162014 (executing program) 2022/01/31 15:51:41 fetching corpus: 500, signal 152501/169848 (executing program) 2022/01/31 15:51:41 fetching corpus: 550, signal 159184/177865 (executing program) 2022/01/31 15:51:41 fetching corpus: 600, signal 166860/186858 (executing program) 2022/01/31 15:51:41 fetching corpus: 650, signal 177631/198821 (executing program) 2022/01/31 15:51:41 fetching corpus: 700, signal 181477/204049 (executing program) 2022/01/31 15:51:42 fetching corpus: 750, signal 187858/211657 (executing program) 2022/01/31 15:51:42 fetching corpus: 800, signal 194009/219015 (executing program) 2022/01/31 15:51:42 fetching corpus: 850, signal 199875/226080 (executing program) 2022/01/31 15:51:42 fetching corpus: 900, signal 204737/232146 (executing program) 2022/01/31 15:51:42 fetching corpus: 950, signal 210059/238641 (executing program) 2022/01/31 15:51:42 fetching corpus: 1000, signal 213820/243578 (executing program) 2022/01/31 15:51:42 fetching corpus: 1050, signal 221846/252554 (executing program) 2022/01/31 15:51:42 fetching corpus: 1100, signal 226245/258047 (executing program) 2022/01/31 15:51:42 fetching corpus: 1150, signal 230693/263591 (executing program) 2022/01/31 15:51:43 fetching corpus: 1200, signal 233852/267882 (executing program) 2022/01/31 15:51:43 fetching corpus: 1250, signal 238978/274001 (executing program) 2022/01/31 15:51:43 fetching corpus: 1300, signal 243487/279489 (executing program) 2022/01/31 15:51:43 fetching corpus: 1350, signal 245462/282674 (executing program) 2022/01/31 15:51:43 fetching corpus: 1400, signal 248158/286503 (executing program) 2022/01/31 15:51:43 fetching corpus: 1450, signal 251406/290813 (executing program) 2022/01/31 15:51:43 fetching corpus: 1500, signal 254830/295254 (executing program) 2022/01/31 15:51:43 fetching corpus: 1550, signal 258153/299618 (executing program) 2022/01/31 15:51:43 fetching corpus: 1600, signal 261113/303613 (executing program) 2022/01/31 15:51:43 fetching corpus: 1650, signal 263595/307090 (executing program) 2022/01/31 15:51:43 fetching corpus: 1700, signal 266313/310810 (executing program) 2022/01/31 15:51:44 fetching corpus: 1750, signal 268908/314362 (executing program) 2022/01/31 15:51:44 fetching corpus: 1800, signal 271708/318103 (executing program) 2022/01/31 15:51:44 fetching corpus: 1850, signal 273400/320882 (executing program) 2022/01/31 15:51:44 fetching corpus: 1900, signal 276792/325130 (executing program) 2022/01/31 15:51:44 fetching corpus: 1950, signal 278869/328258 (executing program) 2022/01/31 15:51:44 fetching corpus: 2000, signal 282531/332758 (executing program) 2022/01/31 15:51:44 fetching corpus: 2050, signal 286006/337051 (executing program) 2022/01/31 15:51:44 fetching corpus: 2100, signal 288850/340764 (executing program) 2022/01/31 15:51:45 fetching corpus: 2150, signal 291486/344288 (executing program) 2022/01/31 15:51:45 fetching corpus: 2200, signal 295016/348612 (executing program) 2022/01/31 15:51:45 fetching corpus: 2250, signal 297067/351608 (executing program) 2022/01/31 15:51:45 fetching corpus: 2300, signal 299298/354710 (executing program) 2022/01/31 15:51:45 fetching corpus: 2350, signal 301813/358064 (executing program) 2022/01/31 15:51:45 fetching corpus: 2400, signal 304615/361646 (executing program) 2022/01/31 15:51:45 fetching corpus: 2450, signal 307513/365350 (executing program) 2022/01/31 15:51:45 fetching corpus: 2500, signal 309410/368116 (executing program) 2022/01/31 15:51:45 fetching corpus: 2550, signal 311569/371149 (executing program) 2022/01/31 15:51:45 fetching corpus: 2600, signal 314224/374590 (executing program) 2022/01/31 15:51:46 fetching corpus: 2650, signal 317184/378233 (executing program) 2022/01/31 15:51:46 fetching corpus: 2700, signal 318940/380859 (executing program) 2022/01/31 15:51:46 fetching corpus: 2750, signal 323571/385933 (executing program) 2022/01/31 15:51:46 fetching corpus: 2800, signal 326024/389138 (executing program) 2022/01/31 15:51:46 fetching corpus: 2850, signal 328141/392021 (executing program) 2022/01/31 15:51:46 fetching corpus: 2900, signal 330806/395363 (executing program) 2022/01/31 15:51:46 fetching corpus: 2950, signal 332902/398194 (executing program) 2022/01/31 15:51:46 fetching corpus: 3000, signal 334781/400865 (executing program) 2022/01/31 15:51:46 fetching corpus: 3050, signal 336735/403581 (executing program) 2022/01/31 15:51:46 fetching corpus: 3100, signal 338746/406315 (executing program) 2022/01/31 15:51:46 fetching corpus: 3150, signal 340941/409184 (executing program) 2022/01/31 15:51:47 fetching corpus: 3200, signal 343402/412260 (executing program) 2022/01/31 15:51:47 fetching corpus: 3250, signal 345104/414704 (executing program) 2022/01/31 15:51:47 fetching corpus: 3300, signal 347498/417717 (executing program) 2022/01/31 15:51:47 fetching corpus: 3350, signal 348949/419984 (executing program) 2022/01/31 15:51:47 fetching corpus: 3400, signal 351312/422966 (executing program) 2022/01/31 15:51:47 fetching corpus: 3450, signal 353767/425973 (executing program) 2022/01/31 15:51:47 fetching corpus: 3500, signal 355911/428740 (executing program) 2022/01/31 15:51:47 fetching corpus: 3550, signal 357713/431176 (executing program) 2022/01/31 15:51:48 fetching corpus: 3600, signal 364675/437771 (executing program) 2022/01/31 15:51:48 fetching corpus: 3650, signal 367094/440702 (executing program) 2022/01/31 15:51:48 fetching corpus: 3700, signal 368981/443157 (executing program) 2022/01/31 15:51:48 fetching corpus: 3750, signal 370850/445661 (executing program) 2022/01/31 15:51:48 fetching corpus: 3800, signal 372192/447712 (executing program) 2022/01/31 15:51:48 fetching corpus: 3850, signal 374060/450158 (executing program) 2022/01/31 15:51:48 fetching corpus: 3900, signal 375564/452303 (executing program) 2022/01/31 15:51:48 fetching corpus: 3950, signal 376711/454192 (executing program) 2022/01/31 15:51:48 fetching corpus: 4000, signal 377837/456056 (executing program) 2022/01/31 15:51:49 fetching corpus: 4050, signal 379673/458451 (executing program) 2022/01/31 15:51:49 fetching corpus: 4100, signal 381088/460448 (executing program) 2022/01/31 15:51:49 fetching corpus: 4150, signal 383097/462982 (executing program) 2022/01/31 15:51:49 fetching corpus: 4200, signal 384707/465224 (executing program) 2022/01/31 15:51:49 fetching corpus: 4250, signal 385973/467091 (executing program) 2022/01/31 15:51:49 fetching corpus: 4300, signal 387724/469315 (executing program) 2022/01/31 15:51:49 fetching corpus: 4350, signal 389067/471305 (executing program) 2022/01/31 15:51:49 fetching corpus: 4400, signal 390508/473376 (executing program) 2022/01/31 15:51:50 fetching corpus: 4450, signal 392288/475639 (executing program) 2022/01/31 15:51:50 fetching corpus: 4500, signal 394051/477909 (executing program) 2022/01/31 15:51:50 fetching corpus: 4550, signal 395570/479974 (executing program) 2022/01/31 15:51:50 fetching corpus: 4600, signal 396985/481950 (executing program) 2022/01/31 15:51:50 fetching corpus: 4650, signal 398712/484139 (executing program) 2022/01/31 15:51:50 fetching corpus: 4700, signal 400005/486030 (executing program) 2022/01/31 15:51:50 fetching corpus: 4750, signal 400774/487584 (executing program) 2022/01/31 15:51:50 fetching corpus: 4800, signal 401951/489381 (executing program) 2022/01/31 15:51:50 fetching corpus: 4850, signal 403255/491194 (executing program) 2022/01/31 15:51:50 fetching corpus: 4900, signal 404395/492902 (executing program) 2022/01/31 15:51:51 fetching corpus: 4950, signal 405828/494839 (executing program) 2022/01/31 15:51:51 fetching corpus: 5000, signal 407116/496685 (executing program) 2022/01/31 15:51:51 fetching corpus: 5050, signal 408435/498544 (executing program) 2022/01/31 15:51:51 fetching corpus: 5100, signal 410091/500607 (executing program) 2022/01/31 15:51:51 fetching corpus: 5150, signal 411109/502188 (executing program) 2022/01/31 15:51:51 fetching corpus: 5200, signal 412312/503887 (executing program) 2022/01/31 15:51:51 fetching corpus: 5250, signal 414190/506072 (executing program) 2022/01/31 15:51:51 fetching corpus: 5300, signal 415211/507658 (executing program) 2022/01/31 15:51:51 fetching corpus: 5350, signal 416184/509152 (executing program) 2022/01/31 15:51:51 fetching corpus: 5400, signal 418099/511344 (executing program) 2022/01/31 15:51:52 fetching corpus: 5450, signal 419156/512914 (executing program) 2022/01/31 15:51:52 fetching corpus: 5500, signal 421115/515118 (executing program) 2022/01/31 15:51:52 fetching corpus: 5550, signal 422250/516760 (executing program) 2022/01/31 15:51:52 fetching corpus: 5600, signal 423667/518601 (executing program) 2022/01/31 15:51:52 fetching corpus: 5650, signal 424704/520145 (executing program) 2022/01/31 15:51:52 fetching corpus: 5700, signal 425616/521599 (executing program) 2022/01/31 15:51:52 fetching corpus: 5750, signal 426830/523197 (executing program) 2022/01/31 15:51:52 fetching corpus: 5800, signal 428286/524976 (executing program) 2022/01/31 15:51:53 fetching corpus: 5850, signal 430051/526980 (executing program) 2022/01/31 15:51:53 fetching corpus: 5900, signal 431295/528647 (executing program) 2022/01/31 15:51:53 fetching corpus: 5950, signal 432550/530298 (executing program) 2022/01/31 15:51:53 fetching corpus: 6000, signal 433283/531594 (executing program) 2022/01/31 15:51:53 fetching corpus: 6050, signal 434607/533247 (executing program) 2022/01/31 15:51:53 fetching corpus: 6100, signal 435506/534647 (executing program) 2022/01/31 15:51:53 fetching corpus: 6150, signal 436495/536060 (executing program) 2022/01/31 15:51:53 fetching corpus: 6200, signal 437738/537704 (executing program) 2022/01/31 15:51:53 fetching corpus: 6250, signal 438568/539047 (executing program) 2022/01/31 15:51:54 fetching corpus: 6300, signal 439562/540530 (executing program) 2022/01/31 15:51:54 fetching corpus: 6350, signal 440500/541913 (executing program) 2022/01/31 15:51:54 fetching corpus: 6400, signal 442546/544008 (executing program) 2022/01/31 15:51:54 fetching corpus: 6450, signal 443854/545637 (executing program) 2022/01/31 15:51:54 fetching corpus: 6500, signal 444600/546907 (executing program) 2022/01/31 15:51:54 fetching corpus: 6550, signal 445202/548044 (executing program) 2022/01/31 15:51:54 fetching corpus: 6600, signal 445704/549165 (executing program) 2022/01/31 15:51:54 fetching corpus: 6650, signal 446878/550667 (executing program) 2022/01/31 15:51:54 fetching corpus: 6700, signal 447983/552113 (executing program) 2022/01/31 15:51:54 fetching corpus: 6750, signal 448975/553553 (executing program) 2022/01/31 15:51:55 fetching corpus: 6800, signal 449961/554947 (executing program) 2022/01/31 15:51:55 fetching corpus: 6850, signal 451141/556446 (executing program) 2022/01/31 15:51:55 fetching corpus: 6900, signal 452176/557833 (executing program) 2022/01/31 15:51:55 fetching corpus: 6950, signal 453589/559458 (executing program) 2022/01/31 15:51:55 fetching corpus: 7000, signal 454962/561028 (executing program) 2022/01/31 15:51:55 fetching corpus: 7050, signal 456146/562454 (executing program) 2022/01/31 15:51:55 fetching corpus: 7100, signal 457750/564233 (executing program) 2022/01/31 15:51:55 fetching corpus: 7150, signal 458868/565675 (executing program) 2022/01/31 15:51:55 fetching corpus: 7200, signal 459778/566976 (executing program) 2022/01/31 15:51:56 fetching corpus: 7250, signal 460901/568434 (executing program) 2022/01/31 15:51:56 fetching corpus: 7300, signal 462067/569863 (executing program) 2022/01/31 15:51:56 fetching corpus: 7350, signal 463000/571123 (executing program) 2022/01/31 15:51:56 fetching corpus: 7400, signal 464051/572495 (executing program) 2022/01/31 15:51:56 fetching corpus: 7450, signal 465250/573939 (executing program) 2022/01/31 15:51:56 fetching corpus: 7500, signal 465992/575086 (executing program) 2022/01/31 15:51:56 fetching corpus: 7550, signal 467179/576498 (executing program) 2022/01/31 15:51:56 fetching corpus: 7600, signal 468189/577804 (executing program) 2022/01/31 15:51:56 fetching corpus: 7650, signal 468894/578958 (executing program) 2022/01/31 15:51:56 fetching corpus: 7700, signal 469669/580135 (executing program) 2022/01/31 15:51:57 fetching corpus: 7750, signal 470520/581339 (executing program) 2022/01/31 15:51:57 fetching corpus: 7800, signal 471271/582477 (executing program) 2022/01/31 15:51:57 fetching corpus: 7850, signal 471987/583581 (executing program) 2022/01/31 15:51:57 fetching corpus: 7900, signal 472675/584705 (executing program) 2022/01/31 15:51:57 fetching corpus: 7950, signal 474013/586113 (executing program) 2022/01/31 15:51:57 fetching corpus: 8000, signal 475444/587552 (executing program) 2022/01/31 15:51:57 fetching corpus: 8050, signal 476101/588634 (executing program) 2022/01/31 15:51:57 fetching corpus: 8100, signal 476700/589649 (executing program) 2022/01/31 15:51:57 fetching corpus: 8150, signal 477523/590766 (executing program) 2022/01/31 15:51:58 fetching corpus: 8200, signal 478668/592102 (executing program) 2022/01/31 15:51:58 fetching corpus: 8250, signal 479658/593315 (executing program) 2022/01/31 15:51:58 fetching corpus: 8300, signal 480698/594567 (executing program) 2022/01/31 15:51:58 fetching corpus: 8350, signal 481735/595837 (executing program) 2022/01/31 15:51:58 fetching corpus: 8400, signal 482508/596977 (executing program) 2022/01/31 15:51:58 fetching corpus: 8450, signal 483445/598151 (executing program) 2022/01/31 15:51:58 fetching corpus: 8500, signal 484441/599398 (executing program) 2022/01/31 15:51:58 fetching corpus: 8550, signal 485071/600416 (executing program) 2022/01/31 15:51:58 fetching corpus: 8600, signal 486115/601630 (executing program) 2022/01/31 15:51:58 fetching corpus: 8650, signal 486928/602751 (executing program) 2022/01/31 15:51:59 fetching corpus: 8700, signal 487616/603761 (executing program) 2022/01/31 15:51:59 fetching corpus: 8750, signal 488316/604812 (executing program) 2022/01/31 15:51:59 fetching corpus: 8800, signal 489284/606020 (executing program) 2022/01/31 15:51:59 fetching corpus: 8850, signal 490664/607364 (executing program) 2022/01/31 15:51:59 fetching corpus: 8900, signal 491283/608361 (executing program) 2022/01/31 15:51:59 fetching corpus: 8950, signal 492092/609459 (executing program) 2022/01/31 15:51:59 fetching corpus: 9000, signal 492721/610418 (executing program) 2022/01/31 15:51:59 fetching corpus: 9050, signal 493597/611513 (executing program) 2022/01/31 15:51:59 fetching corpus: 9100, signal 494267/612463 (executing program) 2022/01/31 15:52:00 fetching corpus: 9150, signal 495197/613585 (executing program) 2022/01/31 15:52:00 fetching corpus: 9200, signal 496135/614711 (executing program) 2022/01/31 15:52:00 fetching corpus: 9250, signal 496926/615768 (executing program) 2022/01/31 15:52:00 fetching corpus: 9300, signal 497807/616860 (executing program) 2022/01/31 15:52:00 fetching corpus: 9350, signal 498827/617973 (executing program) 2022/01/31 15:52:00 fetching corpus: 9400, signal 499525/618940 (executing program) 2022/01/31 15:52:00 fetching corpus: 9450, signal 500418/619951 (executing program) 2022/01/31 15:52:00 fetching corpus: 9500, signal 501480/621120 (executing program) 2022/01/31 15:52:00 fetching corpus: 9550, signal 502167/622055 (executing program) 2022/01/31 15:52:00 fetching corpus: 9600, signal 502856/623000 (executing program) 2022/01/31 15:52:01 fetching corpus: 9650, signal 503343/623835 (executing program) 2022/01/31 15:52:01 fetching corpus: 9700, signal 504143/624803 (executing program) 2022/01/31 15:52:01 fetching corpus: 9750, signal 504790/625717 (executing program) 2022/01/31 15:52:01 fetching corpus: 9800, signal 505549/626713 (executing program) [ 71.030878][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.037457][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/31 15:52:01 fetching corpus: 9850, signal 506528/627782 (executing program) 2022/01/31 15:52:01 fetching corpus: 9900, signal 507273/628713 (executing program) 2022/01/31 15:52:01 fetching corpus: 9950, signal 507922/629572 (executing program) 2022/01/31 15:52:01 fetching corpus: 10000, signal 508559/630441 (executing program) 2022/01/31 15:52:01 fetching corpus: 10050, signal 509469/631452 (executing program) 2022/01/31 15:52:02 fetching corpus: 10100, signal 510086/632315 (executing program) 2022/01/31 15:52:02 fetching corpus: 10150, signal 511208/633453 (executing program) 2022/01/31 15:52:02 fetching corpus: 10200, signal 511959/634354 (executing program) 2022/01/31 15:52:02 fetching corpus: 10250, signal 512891/635390 (executing program) 2022/01/31 15:52:02 fetching corpus: 10300, signal 513711/636393 (executing program) 2022/01/31 15:52:02 fetching corpus: 10350, signal 514651/637398 (executing program) 2022/01/31 15:52:02 fetching corpus: 10400, signal 515431/638312 (executing program) 2022/01/31 15:52:02 fetching corpus: 10450, signal 516276/639250 (executing program) 2022/01/31 15:52:03 fetching corpus: 10500, signal 519059/641059 (executing program) 2022/01/31 15:52:03 fetching corpus: 10550, signal 519790/641910 (executing program) 2022/01/31 15:52:03 fetching corpus: 10600, signal 520764/642875 (executing program) 2022/01/31 15:52:03 fetching corpus: 10650, signal 521568/643787 (executing program) 2022/01/31 15:52:03 fetching corpus: 10700, signal 522136/644586 (executing program) 2022/01/31 15:52:03 fetching corpus: 10750, signal 522990/645500 (executing program) 2022/01/31 15:52:03 fetching corpus: 10800, signal 523977/646452 (executing program) 2022/01/31 15:52:03 fetching corpus: 10850, signal 524546/647216 (executing program) 2022/01/31 15:52:03 fetching corpus: 10900, signal 525262/648083 (executing program) 2022/01/31 15:52:03 fetching corpus: 10950, signal 526004/648963 (executing program) 2022/01/31 15:52:03 fetching corpus: 11000, signal 526708/649769 (executing program) 2022/01/31 15:52:04 fetching corpus: 11050, signal 527528/650650 (executing program) 2022/01/31 15:52:04 fetching corpus: 11100, signal 528170/651451 (executing program) 2022/01/31 15:52:04 fetching corpus: 11150, signal 528952/652302 (executing program) 2022/01/31 15:52:04 fetching corpus: 11200, signal 529777/653189 (executing program) 2022/01/31 15:52:04 fetching corpus: 11250, signal 530580/654020 (executing program) 2022/01/31 15:52:04 fetching corpus: 11300, signal 531437/654912 (executing program) 2022/01/31 15:52:04 fetching corpus: 11350, signal 531918/655659 (executing program) 2022/01/31 15:52:04 fetching corpus: 11400, signal 532602/656461 (executing program) 2022/01/31 15:52:05 fetching corpus: 11450, signal 533587/657351 (executing program) 2022/01/31 15:52:05 fetching corpus: 11500, signal 534353/658196 (executing program) 2022/01/31 15:52:05 fetching corpus: 11550, signal 534867/658957 (executing program) 2022/01/31 15:52:05 fetching corpus: 11600, signal 535382/659680 (executing program) 2022/01/31 15:52:05 fetching corpus: 11650, signal 535887/660375 (executing program) 2022/01/31 15:52:05 fetching corpus: 11700, signal 536751/661237 (executing program) 2022/01/31 15:52:05 fetching corpus: 11750, signal 537395/662010 (executing program) 2022/01/31 15:52:05 fetching corpus: 11800, signal 538005/662718 (executing program) 2022/01/31 15:52:05 fetching corpus: 11850, signal 538514/663425 (executing program) 2022/01/31 15:52:05 fetching corpus: 11900, signal 539317/664243 (executing program) 2022/01/31 15:52:06 fetching corpus: 11950, signal 539936/664968 (executing program) 2022/01/31 15:52:06 fetching corpus: 12000, signal 540738/665749 (executing program) 2022/01/31 15:52:06 fetching corpus: 12050, signal 541209/666409 (executing program) 2022/01/31 15:52:06 fetching corpus: 12100, signal 541677/667091 (executing program) 2022/01/31 15:52:06 fetching corpus: 12150, signal 542236/667794 (executing program) 2022/01/31 15:52:06 fetching corpus: 12200, signal 542775/668477 (executing program) 2022/01/31 15:52:06 fetching corpus: 12250, signal 543412/669225 (executing program) 2022/01/31 15:52:06 fetching corpus: 12300, signal 543941/669901 (executing program) [ 76.161857][ T5] cfg80211: failed to load regulatory.db 2022/01/31 15:52:06 fetching corpus: 12350, signal 544777/670720 (executing program) 2022/01/31 15:52:06 fetching corpus: 12400, signal 545336/671411 (executing program) 2022/01/31 15:52:06 fetching corpus: 12450, signal 546335/672222 (executing program) 2022/01/31 15:52:07 fetching corpus: 12500, signal 546834/672882 (executing program) 2022/01/31 15:52:07 fetching corpus: 12550, signal 547365/673564 (executing program) 2022/01/31 15:52:07 fetching corpus: 12600, signal 547950/674263 (executing program) 2022/01/31 15:52:07 fetching corpus: 12650, signal 548569/674959 (executing program) 2022/01/31 15:52:07 fetching corpus: 12700, signal 549072/675584 (executing program) 2022/01/31 15:52:07 fetching corpus: 12750, signal 549915/676314 (executing program) 2022/01/31 15:52:07 fetching corpus: 12800, signal 550552/676993 (executing program) 2022/01/31 15:52:07 fetching corpus: 12850, signal 551028/677600 (executing program) 2022/01/31 15:52:07 fetching corpus: 12900, signal 551665/678330 (executing program) 2022/01/31 15:52:07 fetching corpus: 12950, signal 552082/678973 (executing program) 2022/01/31 15:52:08 fetching corpus: 13000, signal 552625/679605 (executing program) 2022/01/31 15:52:08 fetching corpus: 13050, signal 553200/680206 (executing program) 2022/01/31 15:52:08 fetching corpus: 13100, signal 553576/680821 (executing program) 2022/01/31 15:52:08 fetching corpus: 13150, signal 554029/681405 (executing program) 2022/01/31 15:52:08 fetching corpus: 13200, signal 554507/682018 (executing program) 2022/01/31 15:52:08 fetching corpus: 13250, signal 555118/682671 (executing program) 2022/01/31 15:52:08 fetching corpus: 13300, signal 555687/683279 (executing program) 2022/01/31 15:52:08 fetching corpus: 13350, signal 556273/683924 (executing program) 2022/01/31 15:52:08 fetching corpus: 13400, signal 556913/684544 (executing program) 2022/01/31 15:52:08 fetching corpus: 13450, signal 557473/685175 (executing program) 2022/01/31 15:52:09 fetching corpus: 13500, signal 557952/685781 (executing program) 2022/01/31 15:52:09 fetching corpus: 13550, signal 558478/686386 (executing program) 2022/01/31 15:52:09 fetching corpus: 13600, signal 559054/687045 (executing program) 2022/01/31 15:52:09 fetching corpus: 13650, signal 559425/687616 (executing program) 2022/01/31 15:52:09 fetching corpus: 13700, signal 559729/688182 (executing program) 2022/01/31 15:52:09 fetching corpus: 13750, signal 560157/688778 (executing program) 2022/01/31 15:52:09 fetching corpus: 13800, signal 560640/689340 (executing program) 2022/01/31 15:52:09 fetching corpus: 13850, signal 561115/689890 (executing program) 2022/01/31 15:52:09 fetching corpus: 13900, signal 561825/690555 (executing program) 2022/01/31 15:52:09 fetching corpus: 13950, signal 562362/691192 (executing program) 2022/01/31 15:52:09 fetching corpus: 14000, signal 562821/691757 (executing program) 2022/01/31 15:52:09 fetching corpus: 14050, signal 563404/692356 (executing program) 2022/01/31 15:52:10 fetching corpus: 14100, signal 563701/692889 (executing program) 2022/01/31 15:52:10 fetching corpus: 14150, signal 564204/693452 (executing program) 2022/01/31 15:52:10 fetching corpus: 14200, signal 564684/694023 (executing program) 2022/01/31 15:52:10 fetching corpus: 14250, signal 565143/694605 (executing program) 2022/01/31 15:52:10 fetching corpus: 14300, signal 565720/695153 (executing program) 2022/01/31 15:52:10 fetching corpus: 14350, signal 566374/695719 (executing program) 2022/01/31 15:52:10 fetching corpus: 14400, signal 566903/696272 (executing program) 2022/01/31 15:52:10 fetching corpus: 14450, signal 567453/696842 (executing program) 2022/01/31 15:52:10 fetching corpus: 14500, signal 567857/697384 (executing program) 2022/01/31 15:52:10 fetching corpus: 14550, signal 568365/697923 (executing program) 2022/01/31 15:52:11 fetching corpus: 14600, signal 568924/698515 (executing program) 2022/01/31 15:52:11 fetching corpus: 14650, signal 569596/699068 (executing program) 2022/01/31 15:52:11 fetching corpus: 14700, signal 570200/699664 (executing program) 2022/01/31 15:52:11 fetching corpus: 14750, signal 570501/700170 (executing program) 2022/01/31 15:52:11 fetching corpus: 14800, signal 571134/700738 (executing program) 2022/01/31 15:52:11 fetching corpus: 14850, signal 571642/701278 (executing program) 2022/01/31 15:52:11 fetching corpus: 14900, signal 572087/701786 (executing program) 2022/01/31 15:52:11 fetching corpus: 14950, signal 572510/702289 (executing program) 2022/01/31 15:52:11 fetching corpus: 15000, signal 573151/702838 (executing program) 2022/01/31 15:52:11 fetching corpus: 15050, signal 573755/703390 (executing program) 2022/01/31 15:52:12 fetching corpus: 15100, signal 574249/703880 (executing program) 2022/01/31 15:52:12 fetching corpus: 15150, signal 574853/704432 (executing program) 2022/01/31 15:52:12 fetching corpus: 15200, signal 575398/704927 (executing program) 2022/01/31 15:52:12 fetching corpus: 15250, signal 576047/705469 (executing program) 2022/01/31 15:52:12 fetching corpus: 15300, signal 576461/705939 (executing program) 2022/01/31 15:52:12 fetching corpus: 15350, signal 577033/706435 (executing program) 2022/01/31 15:52:12 fetching corpus: 15400, signal 577399/706936 (executing program) 2022/01/31 15:52:12 fetching corpus: 15450, signal 577946/707429 (executing program) 2022/01/31 15:52:12 fetching corpus: 15500, signal 578418/707924 (executing program) 2022/01/31 15:52:12 fetching corpus: 15550, signal 578913/708436 (executing program) 2022/01/31 15:52:13 fetching corpus: 15600, signal 579313/708891 (executing program) 2022/01/31 15:52:13 fetching corpus: 15650, signal 579674/709400 (executing program) 2022/01/31 15:52:13 fetching corpus: 15700, signal 580237/709887 (executing program) 2022/01/31 15:52:13 fetching corpus: 15750, signal 580611/710343 (executing program) 2022/01/31 15:52:13 fetching corpus: 15800, signal 581169/710814 (executing program) 2022/01/31 15:52:13 fetching corpus: 15850, signal 581561/711274 (executing program) 2022/01/31 15:52:13 fetching corpus: 15900, signal 582037/711736 (executing program) 2022/01/31 15:52:13 fetching corpus: 15950, signal 582712/712237 (executing program) 2022/01/31 15:52:13 fetching corpus: 16000, signal 583072/712677 (executing program) 2022/01/31 15:52:13 fetching corpus: 16050, signal 583603/713130 (executing program) 2022/01/31 15:52:14 fetching corpus: 16100, signal 584066/713562 (executing program) 2022/01/31 15:52:14 fetching corpus: 16150, signal 584544/714004 (executing program) 2022/01/31 15:52:14 fetching corpus: 16200, signal 584951/714443 (executing program) 2022/01/31 15:52:14 fetching corpus: 16250, signal 585349/714857 (executing program) 2022/01/31 15:52:14 fetching corpus: 16300, signal 585831/715315 (executing program) 2022/01/31 15:52:14 fetching corpus: 16350, signal 586483/715780 (executing program) 2022/01/31 15:52:14 fetching corpus: 16400, signal 586799/716217 (executing program) 2022/01/31 15:52:14 fetching corpus: 16450, signal 587107/716644 (executing program) 2022/01/31 15:52:14 fetching corpus: 16500, signal 587600/717098 (executing program) 2022/01/31 15:52:15 fetching corpus: 16550, signal 588065/717496 (executing program) 2022/01/31 15:52:15 fetching corpus: 16600, signal 588518/717961 (executing program) 2022/01/31 15:52:15 fetching corpus: 16650, signal 588993/718401 (executing program) 2022/01/31 15:52:15 fetching corpus: 16700, signal 589425/718806 (executing program) 2022/01/31 15:52:15 fetching corpus: 16750, signal 589812/719195 (executing program) 2022/01/31 15:52:15 fetching corpus: 16800, signal 590386/719652 (executing program) 2022/01/31 15:52:15 fetching corpus: 16850, signal 590782/720078 (executing program) 2022/01/31 15:52:15 fetching corpus: 16900, signal 591165/720511 (executing program) 2022/01/31 15:52:15 fetching corpus: 16950, signal 591918/720951 (executing program) 2022/01/31 15:52:15 fetching corpus: 17000, signal 592395/721368 (executing program) 2022/01/31 15:52:16 fetching corpus: 17050, signal 593071/721810 (executing program) 2022/01/31 15:52:16 fetching corpus: 17100, signal 593415/722185 (executing program) 2022/01/31 15:52:16 fetching corpus: 17150, signal 593906/722585 (executing program) 2022/01/31 15:52:16 fetching corpus: 17200, signal 594198/723000 (executing program) 2022/01/31 15:52:16 fetching corpus: 17250, signal 594647/723425 (executing program) 2022/01/31 15:52:16 fetching corpus: 17300, signal 595084/723827 (executing program) 2022/01/31 15:52:16 fetching corpus: 17350, signal 595499/724220 (executing program) 2022/01/31 15:52:16 fetching corpus: 17400, signal 595984/724618 (executing program) 2022/01/31 15:52:16 fetching corpus: 17450, signal 596390/725002 (executing program) 2022/01/31 15:52:16 fetching corpus: 17500, signal 596695/725366 (executing program) 2022/01/31 15:52:17 fetching corpus: 17550, signal 597103/725692 (executing program) 2022/01/31 15:52:17 fetching corpus: 17600, signal 597544/726059 (executing program) 2022/01/31 15:52:17 fetching corpus: 17650, signal 597881/726421 (executing program) 2022/01/31 15:52:17 fetching corpus: 17700, signal 598229/726807 (executing program) 2022/01/31 15:52:17 fetching corpus: 17750, signal 598494/727219 (executing program) 2022/01/31 15:52:17 fetching corpus: 17800, signal 599013/727591 (executing program) 2022/01/31 15:52:17 fetching corpus: 17850, signal 599430/727947 (executing program) 2022/01/31 15:52:17 fetching corpus: 17900, signal 599945/728299 (executing program) 2022/01/31 15:52:17 fetching corpus: 17950, signal 600330/728640 (executing program) 2022/01/31 15:52:17 fetching corpus: 18000, signal 600745/729007 (executing program) 2022/01/31 15:52:17 fetching corpus: 18050, signal 601094/729373 (executing program) 2022/01/31 15:52:18 fetching corpus: 18100, signal 601548/729717 (executing program) 2022/01/31 15:52:18 fetching corpus: 18150, signal 602025/730112 (executing program) 2022/01/31 15:52:18 fetching corpus: 18200, signal 602526/730436 (executing program) 2022/01/31 15:52:18 fetching corpus: 18250, signal 603078/730533 (executing program) 2022/01/31 15:52:18 fetching corpus: 18300, signal 603558/730534 (executing program) 2022/01/31 15:52:18 fetching corpus: 18350, signal 604182/730534 (executing program) 2022/01/31 15:52:18 fetching corpus: 18400, signal 604599/730534 (executing program) 2022/01/31 15:52:18 fetching corpus: 18450, signal 605110/730534 (executing program) 2022/01/31 15:52:18 fetching corpus: 18500, signal 605516/730534 (executing program) 2022/01/31 15:52:18 fetching corpus: 18550, signal 605846/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 18600, signal 606281/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 18650, signal 606562/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 18700, signal 607044/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 18750, signal 607329/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 18800, signal 607748/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 18850, signal 608341/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 18900, signal 608829/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 18950, signal 609282/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 19000, signal 609640/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 19050, signal 610037/730534 (executing program) 2022/01/31 15:52:19 fetching corpus: 19100, signal 610423/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19150, signal 610829/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19200, signal 611190/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19250, signal 611525/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19300, signal 611789/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19350, signal 612162/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19400, signal 612495/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19450, signal 612732/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19500, signal 613151/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19550, signal 613406/730534 (executing program) 2022/01/31 15:52:20 fetching corpus: 19600, signal 613745/730534 (executing program) 2022/01/31 15:52:21 fetching corpus: 19650, signal 614021/730534 (executing program) 2022/01/31 15:52:21 fetching corpus: 19700, signal 614385/730534 (executing program) 2022/01/31 15:52:21 fetching corpus: 19750, signal 614773/730534 (executing program) 2022/01/31 15:52:21 fetching corpus: 19800, signal 615158/730534 (executing program) 2022/01/31 15:52:21 fetching corpus: 19850, signal 615546/730535 (executing program) 2022/01/31 15:52:21 fetching corpus: 19900, signal 615849/730535 (executing program) 2022/01/31 15:52:21 fetching corpus: 19950, signal 616336/730535 (executing program) 2022/01/31 15:52:21 fetching corpus: 20000, signal 616545/730535 (executing program) 2022/01/31 15:52:21 fetching corpus: 20050, signal 616916/730535 (executing program) 2022/01/31 15:52:21 fetching corpus: 20100, signal 617284/730535 (executing program) 2022/01/31 15:52:21 fetching corpus: 20150, signal 617611/730535 (executing program) 2022/01/31 15:52:21 fetching corpus: 20200, signal 618028/730535 (executing program) 2022/01/31 15:52:22 fetching corpus: 20250, signal 618658/730535 (executing program) 2022/01/31 15:52:22 fetching corpus: 20300, signal 619407/730535 (executing program) 2022/01/31 15:52:22 fetching corpus: 20350, signal 619947/730535 (executing program) 2022/01/31 15:52:22 fetching corpus: 20400, signal 620230/730535 (executing program) 2022/01/31 15:52:22 fetching corpus: 20450, signal 620620/730535 (executing program) 2022/01/31 15:52:22 fetching corpus: 20500, signal 621013/730535 (executing program) 2022/01/31 15:52:22 fetching corpus: 20550, signal 621332/730535 (executing program) 2022/01/31 15:52:22 fetching corpus: 20600, signal 621687/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 20650, signal 622009/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 20700, signal 622442/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 20750, signal 622838/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 20800, signal 623196/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 20850, signal 623559/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 20900, signal 623872/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 20950, signal 624317/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 21000, signal 624650/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 21050, signal 625059/730535 (executing program) 2022/01/31 15:52:23 fetching corpus: 21100, signal 625437/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21150, signal 625775/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21200, signal 626340/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21250, signal 626791/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21300, signal 627180/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21350, signal 627561/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21400, signal 627912/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21450, signal 628243/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21500, signal 628576/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21550, signal 628886/730535 (executing program) 2022/01/31 15:52:24 fetching corpus: 21600, signal 629341/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 21650, signal 629646/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 21700, signal 630099/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 21750, signal 630447/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 21800, signal 630834/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 21850, signal 631228/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 21900, signal 631663/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 21950, signal 632006/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 22000, signal 632374/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 22050, signal 632806/730535 (executing program) 2022/01/31 15:52:25 fetching corpus: 22100, signal 633223/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22150, signal 633617/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22200, signal 634005/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22250, signal 634410/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22300, signal 634663/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22350, signal 634931/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22400, signal 635429/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22450, signal 635832/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22500, signal 636339/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22550, signal 636731/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22600, signal 637057/730535 (executing program) 2022/01/31 15:52:26 fetching corpus: 22650, signal 637373/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 22700, signal 637659/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 22750, signal 638017/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 22800, signal 638336/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 22850, signal 638740/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 22900, signal 639079/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 22950, signal 639404/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 23000, signal 639867/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 23050, signal 640047/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 23100, signal 640349/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 23150, signal 640789/730535 (executing program) 2022/01/31 15:52:27 fetching corpus: 23200, signal 641112/730535 (executing program) 2022/01/31 15:52:28 fetching corpus: 23250, signal 641433/730535 (executing program) 2022/01/31 15:52:28 fetching corpus: 23300, signal 641794/730535 (executing program) 2022/01/31 15:52:28 fetching corpus: 23350, signal 642137/730535 (executing program) 2022/01/31 15:52:28 fetching corpus: 23400, signal 642494/730535 (executing program) 2022/01/31 15:52:28 fetching corpus: 23450, signal 642901/730536 (executing program) 2022/01/31 15:52:28 fetching corpus: 23500, signal 643329/730536 (executing program) 2022/01/31 15:52:28 fetching corpus: 23550, signal 643612/730536 (executing program) 2022/01/31 15:52:28 fetching corpus: 23600, signal 643951/730538 (executing program) 2022/01/31 15:52:28 fetching corpus: 23650, signal 644225/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 23700, signal 644525/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 23750, signal 644921/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 23800, signal 645192/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 23850, signal 645471/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 23900, signal 645800/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 23950, signal 646060/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 24000, signal 646333/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 24050, signal 646655/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 24100, signal 646881/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 24150, signal 647329/730538 (executing program) 2022/01/31 15:52:29 fetching corpus: 24200, signal 647642/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24250, signal 647965/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24300, signal 648177/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24350, signal 648865/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24400, signal 649194/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24450, signal 649493/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24500, signal 649809/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24550, signal 650152/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24600, signal 650365/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24650, signal 650687/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24700, signal 650916/730538 (executing program) 2022/01/31 15:52:30 fetching corpus: 24750, signal 651141/730538 (executing program) 2022/01/31 15:52:31 fetching corpus: 24800, signal 651360/730538 (executing program) 2022/01/31 15:52:31 fetching corpus: 24850, signal 651633/730538 (executing program) 2022/01/31 15:52:31 fetching corpus: 24900, signal 651959/730538 (executing program) 2022/01/31 15:52:31 fetching corpus: 24950, signal 652279/730538 (executing program) 2022/01/31 15:52:31 fetching corpus: 25000, signal 652568/730538 (executing program) 2022/01/31 15:52:31 fetching corpus: 25050, signal 652894/730538 (executing program) 2022/01/31 15:52:31 fetching corpus: 25100, signal 653150/730539 (executing program) 2022/01/31 15:52:31 fetching corpus: 25150, signal 653494/730539 (executing program) 2022/01/31 15:52:31 fetching corpus: 25200, signal 653883/730539 (executing program) 2022/01/31 15:52:31 fetching corpus: 25250, signal 654252/730539 (executing program) 2022/01/31 15:52:31 fetching corpus: 25300, signal 654722/730539 (executing program) 2022/01/31 15:52:32 fetching corpus: 25350, signal 655043/730539 (executing program) 2022/01/31 15:52:32 fetching corpus: 25400, signal 655254/730539 (executing program) 2022/01/31 15:52:32 fetching corpus: 25450, signal 655707/730539 (executing program) 2022/01/31 15:52:32 fetching corpus: 25500, signal 656176/730539 (executing program) 2022/01/31 15:52:32 fetching corpus: 25550, signal 656466/730539 (executing program) 2022/01/31 15:52:32 fetching corpus: 25600, signal 656739/730539 (executing program) 2022/01/31 15:52:32 fetching corpus: 25650, signal 657075/730539 (executing program) 2022/01/31 15:52:32 fetching corpus: 25700, signal 657330/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 25750, signal 657670/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 25800, signal 658028/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 25850, signal 658337/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 25900, signal 658610/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 25950, signal 658891/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 26000, signal 659204/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 26050, signal 659582/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 26100, signal 659789/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 26150, signal 660133/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 26200, signal 660453/730539 (executing program) 2022/01/31 15:52:33 fetching corpus: 26250, signal 661003/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26300, signal 661257/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26350, signal 661511/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26400, signal 661802/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26450, signal 662028/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26500, signal 662319/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26550, signal 662620/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26600, signal 662877/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26650, signal 663167/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26700, signal 663422/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26750, signal 663728/730539 (executing program) 2022/01/31 15:52:34 fetching corpus: 26800, signal 664054/730539 (executing program) 2022/01/31 15:52:35 fetching corpus: 26850, signal 664334/730539 (executing program) 2022/01/31 15:52:35 fetching corpus: 26900, signal 664601/730539 (executing program) 2022/01/31 15:52:35 fetching corpus: 26950, signal 664905/730539 (executing program) 2022/01/31 15:52:35 fetching corpus: 27000, signal 665134/730539 (executing program) 2022/01/31 15:52:35 fetching corpus: 27050, signal 665320/730539 (executing program) 2022/01/31 15:52:35 fetching corpus: 27100, signal 665672/730539 (executing program) 2022/01/31 15:52:35 fetching corpus: 27150, signal 665978/730539 (executing program) 2022/01/31 15:52:35 fetching corpus: 27200, signal 666195/730539 (executing program) 2022/01/31 15:52:35 fetching corpus: 27250, signal 666443/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27300, signal 666695/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27350, signal 666977/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27400, signal 667306/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27450, signal 667625/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27500, signal 667949/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27550, signal 668351/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27600, signal 668589/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27650, signal 668859/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27700, signal 669229/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27750, signal 669593/730539 (executing program) 2022/01/31 15:52:36 fetching corpus: 27800, signal 669880/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 27850, signal 670226/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 27900, signal 670444/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 27950, signal 670815/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 28000, signal 671038/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 28050, signal 671401/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 28100, signal 671665/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 28150, signal 671932/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 28200, signal 672410/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 28250, signal 672654/730539 (executing program) 2022/01/31 15:52:37 fetching corpus: 28300, signal 672877/730539 (executing program) 2022/01/31 15:52:38 fetching corpus: 28350, signal 673093/730539 (executing program) 2022/01/31 15:52:38 fetching corpus: 28400, signal 673365/730539 (executing program) 2022/01/31 15:52:38 fetching corpus: 28450, signal 673597/730539 (executing program) 2022/01/31 15:52:38 fetching corpus: 28500, signal 673828/730539 (executing program) 2022/01/31 15:52:38 fetching corpus: 28550, signal 674259/730539 (executing program) 2022/01/31 15:52:38 fetching corpus: 28600, signal 674575/730539 (executing program) 2022/01/31 15:52:38 fetching corpus: 28650, signal 674829/730539 (executing program) 2022/01/31 15:52:38 fetching corpus: 28700, signal 675176/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 28750, signal 675516/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 28800, signal 675780/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 28850, signal 676060/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 28900, signal 676432/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 28950, signal 676685/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 29000, signal 677030/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 29050, signal 677224/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 29100, signal 677550/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 29150, signal 677745/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 29200, signal 677984/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 29250, signal 678174/730539 (executing program) 2022/01/31 15:52:39 fetching corpus: 29300, signal 678477/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29350, signal 678743/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29400, signal 679186/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29450, signal 679467/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29500, signal 679747/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29550, signal 679948/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29600, signal 680132/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29650, signal 680395/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29700, signal 680651/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29750, signal 680927/730539 (executing program) 2022/01/31 15:52:40 fetching corpus: 29800, signal 681171/730539 (executing program) 2022/01/31 15:52:41 fetching corpus: 29850, signal 681460/730539 (executing program) 2022/01/31 15:52:41 fetching corpus: 29900, signal 681820/730540 (executing program) 2022/01/31 15:52:41 fetching corpus: 29950, signal 682175/730540 (executing program) 2022/01/31 15:52:41 fetching corpus: 30000, signal 682492/730540 (executing program) 2022/01/31 15:52:41 fetching corpus: 30050, signal 682747/730540 (executing program) 2022/01/31 15:52:41 fetching corpus: 30100, signal 682930/730540 (executing program) 2022/01/31 15:52:41 fetching corpus: 30150, signal 683298/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30200, signal 683626/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30250, signal 683901/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30300, signal 684077/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30350, signal 684362/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30400, signal 684584/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30450, signal 684791/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30500, signal 685018/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30550, signal 685226/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30600, signal 685576/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30650, signal 685869/730540 (executing program) 2022/01/31 15:52:42 fetching corpus: 30700, signal 686183/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 30750, signal 686543/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 30800, signal 686842/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 30850, signal 687105/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 30900, signal 687428/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 30950, signal 687632/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 31000, signal 688027/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 31050, signal 688255/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 31100, signal 688482/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 31150, signal 688763/730540 (executing program) 2022/01/31 15:52:43 fetching corpus: 31200, signal 689004/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31250, signal 689456/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31300, signal 689723/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31350, signal 690068/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31400, signal 690339/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31450, signal 690714/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31500, signal 690980/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31550, signal 691180/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31600, signal 691482/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31650, signal 691761/730540 (executing program) 2022/01/31 15:52:44 fetching corpus: 31700, signal 692097/730540 (executing program) 2022/01/31 15:52:45 fetching corpus: 31750, signal 692333/730540 (executing program) 2022/01/31 15:52:45 fetching corpus: 31800, signal 692593/730540 (executing program) 2022/01/31 15:52:45 fetching corpus: 31850, signal 692857/730540 (executing program) 2022/01/31 15:52:45 fetching corpus: 31900, signal 693137/730540 (executing program) 2022/01/31 15:52:45 fetching corpus: 31950, signal 693403/730540 (executing program) 2022/01/31 15:52:45 fetching corpus: 32000, signal 693610/730540 (executing program) 2022/01/31 15:52:45 fetching corpus: 32050, signal 693772/730540 (executing program) 2022/01/31 15:52:45 fetching corpus: 32100, signal 693990/730542 (executing program) 2022/01/31 15:52:45 fetching corpus: 32150, signal 694239/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32200, signal 694423/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32250, signal 694682/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32300, signal 694916/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32350, signal 695187/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32400, signal 695386/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32450, signal 695635/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32500, signal 695867/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32550, signal 696215/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32600, signal 696392/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32650, signal 696641/730542 (executing program) 2022/01/31 15:52:46 fetching corpus: 32700, signal 696940/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 32750, signal 697195/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 32800, signal 697479/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 32850, signal 697735/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 32900, signal 697991/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 32950, signal 698258/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 33000, signal 698452/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 33050, signal 698643/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 33100, signal 698961/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 33150, signal 699203/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 33200, signal 699535/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 33250, signal 699811/730542 (executing program) 2022/01/31 15:52:47 fetching corpus: 33300, signal 699998/730542 (executing program) 2022/01/31 15:52:48 fetching corpus: 33350, signal 700302/730542 (executing program) 2022/01/31 15:52:48 fetching corpus: 33400, signal 700558/730542 (executing program) 2022/01/31 15:52:48 fetching corpus: 33450, signal 700851/730542 (executing program) 2022/01/31 15:52:48 fetching corpus: 33500, signal 701091/730542 (executing program) 2022/01/31 15:52:48 fetching corpus: 33550, signal 701304/730542 (executing program) 2022/01/31 15:52:48 fetching corpus: 33600, signal 701553/730542 (executing program) 2022/01/31 15:52:48 fetching corpus: 33650, signal 701798/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 33700, signal 701992/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 33750, signal 702278/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 33800, signal 702550/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 33850, signal 702732/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 33900, signal 703008/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 33950, signal 703253/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 34000, signal 703514/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 34050, signal 703863/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 34100, signal 704025/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 34150, signal 704646/730542 (executing program) 2022/01/31 15:52:49 fetching corpus: 34200, signal 704960/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34250, signal 705193/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34300, signal 705416/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34350, signal 705672/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34400, signal 705926/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34450, signal 706138/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34500, signal 706391/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34550, signal 706682/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34600, signal 707095/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34650, signal 707360/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34654, signal 707381/730542 (executing program) 2022/01/31 15:52:50 fetching corpus: 34654, signal 707381/730542 (executing program) 2022/01/31 15:52:52 starting 6 fuzzer processes 15:52:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x6}}}, 0x24}}, 0x0) 15:52:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x12, &(0x7f0000000100), 0x14) 15:52:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b65, &(0x7f0000000000)) 15:52:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x45}]}) 15:52:52 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x10000000) [ 123.354902][ T3637] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 123.363231][ T3637] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 123.371011][ T3637] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 123.378656][ T3637] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 123.385883][ T3637] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 123.393213][ T3637] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 123.482827][ T3648] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 123.493599][ T3648] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 123.495931][ T3650] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 123.502121][ T3648] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 123.508008][ T3650] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 123.522669][ T3648] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 123.523497][ T3650] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 123.530528][ T3648] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 123.537468][ T3650] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 123.544204][ T3648] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 123.551724][ T3650] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 123.558408][ T3648] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 123.565286][ T3650] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 123.572565][ T3648] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 123.586757][ T3651] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 123.587189][ T3648] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 123.601597][ T3651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 123.601864][ T3648] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 123.609300][ T3651] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 123.623268][ T3652] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 123.631830][ T3651] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 123.639776][ T3651] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 123.647369][ T3651] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 123.655572][ T3641] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 123.773291][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 123.900511][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.908125][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.917532][ T3639] device bridge_slave_0 entered promiscuous mode [ 123.970471][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.977564][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.985512][ T3639] device bridge_slave_1 entered promiscuous mode [ 124.039651][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.051669][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.064774][ T3655] chnl_net:caif_netlink_parms(): no params data found [ 124.106182][ T3639] team0: Port device team_slave_0 added [ 124.117944][ T3639] team0: Port device team_slave_1 added [ 124.152140][ T3654] chnl_net:caif_netlink_parms(): no params data found [ 124.196190][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.203173][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.229561][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.253860][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.260918][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.286870][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.333640][ T3653] chnl_net:caif_netlink_parms(): no params data found [ 124.358388][ T3656] chnl_net:caif_netlink_parms(): no params data found [ 124.399671][ T3639] device hsr_slave_0 entered promiscuous mode [ 124.406893][ T3639] device hsr_slave_1 entered promiscuous mode [ 124.426932][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.434904][ T3655] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.443378][ T3655] device bridge_slave_0 entered promiscuous mode [ 124.456360][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.464186][ T3655] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.472546][ T3655] device bridge_slave_1 entered promiscuous mode [ 124.518450][ T3655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.541733][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.549137][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.556796][ T3654] device bridge_slave_0 entered promiscuous mode [ 124.571467][ T3655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.586275][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.593615][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.602239][ T3654] device bridge_slave_1 entered promiscuous mode [ 124.656327][ T3655] team0: Port device team_slave_0 added [ 124.691240][ T3655] team0: Port device team_slave_1 added [ 124.705643][ T3654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.715053][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.723852][ T3656] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.731751][ T3656] device bridge_slave_0 entered promiscuous mode [ 124.767969][ T3654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.777148][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.784408][ T3656] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.793410][ T3656] device bridge_slave_1 entered promiscuous mode [ 124.808592][ T3653] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.815665][ T3653] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.823617][ T3653] device bridge_slave_0 entered promiscuous mode [ 124.836590][ T3655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.843701][ T3655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.870240][ T3655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.910081][ T3656] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.919488][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.926517][ T3653] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.934471][ T3653] device bridge_slave_1 entered promiscuous mode [ 124.941930][ T3655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.948947][ T3655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.974982][ T3655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.998424][ T3654] team0: Port device team_slave_0 added [ 125.014292][ T3656] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.042027][ T3654] team0: Port device team_slave_1 added [ 125.077652][ T3653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.112672][ T3653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.124990][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.132155][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.158149][ T3654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.171872][ T3656] team0: Port device team_slave_0 added [ 125.180643][ T3655] device hsr_slave_0 entered promiscuous mode [ 125.187248][ T3655] device hsr_slave_1 entered promiscuous mode [ 125.194014][ T3655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.202012][ T3655] Cannot create hsr debugfs directory [ 125.232917][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.239966][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.266123][ T3654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.280268][ T3656] team0: Port device team_slave_1 added [ 125.306078][ T3653] team0: Port device team_slave_0 added [ 125.340583][ T3653] team0: Port device team_slave_1 added [ 125.349410][ T3656] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.356355][ T3656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.382413][ T3656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.425108][ T3656] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.429131][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 125.432222][ T3656] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.464349][ T3656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.483628][ T3654] device hsr_slave_0 entered promiscuous mode [ 125.490552][ T3654] device hsr_slave_1 entered promiscuous mode [ 125.497013][ T3654] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.506650][ T3654] Cannot create hsr debugfs directory [ 125.518502][ T3637] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 125.544423][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.551628][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.583756][ T3653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.643514][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.661013][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.688099][ T141] Bluetooth: hci2: command 0x0409 tx timeout [ 125.688257][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 125.712017][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 125.728281][ T3653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.748258][ T141] Bluetooth: hci4: command 0x0409 tx timeout [ 125.812287][ T3656] device hsr_slave_0 entered promiscuous mode [ 125.835724][ T3656] device hsr_slave_1 entered promiscuous mode [ 125.845713][ T3656] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.872775][ T3656] Cannot create hsr debugfs directory [ 125.948380][ T3639] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.980203][ T3653] device hsr_slave_0 entered promiscuous mode [ 125.987488][ T3653] device hsr_slave_1 entered promiscuous mode [ 125.995023][ T3653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.008275][ T3653] Cannot create hsr debugfs directory [ 126.025633][ T3639] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 126.065210][ T3639] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 126.122904][ T3639] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 126.284612][ T3655] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 126.322898][ T3655] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 126.382800][ T3655] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 126.425858][ T3655] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 126.463028][ T3654] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 126.485158][ T3654] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 126.542784][ T3654] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.592215][ T3654] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 126.638043][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.666475][ T3656] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 126.713875][ T3656] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 126.731900][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.767281][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.777163][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.792891][ T3656] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 126.822214][ T3656] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 126.845627][ T3653] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 126.863473][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.873303][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.882525][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.889885][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.901458][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.910260][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.919339][ T141] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.926415][ T141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.936484][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.965648][ T3653] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 126.979350][ T3653] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 126.995352][ T3655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.014401][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.024145][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.033470][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.043480][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.052617][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.061588][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.073528][ T3653] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.112656][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.126184][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.137497][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.145618][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.154211][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.163296][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.173665][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.182563][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.196758][ T3655] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.215114][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.224186][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.232382][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.241260][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.249883][ T3608] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.256918][ T3608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.277216][ T3654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.284669][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.292572][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.305577][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.314286][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.321381][ T3608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.359630][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.368120][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.377069][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.385182][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.393446][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.402282][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.412853][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.427442][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.438490][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.446924][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.485293][ T3655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.496758][ T3655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.508869][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 127.513461][ T3654] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.539462][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.547690][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.556518][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.565032][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.573984][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.581804][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.589857][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.607998][ T3656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.626539][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.635448][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.647641][ T3608] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.654724][ T3608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.662579][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.671436][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.679936][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.686992][ T3608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.694748][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.703530][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.732425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.741674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.750427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.768841][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 127.774853][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 127.781288][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 127.787770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.795555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.803649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.811138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.818623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.826220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.836938][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 127.837134][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.853112][ T3639] device veth0_vlan entered promiscuous mode [ 127.864048][ T3656] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.873141][ T3655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.888649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.897103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.906311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.923634][ T3639] device veth1_vlan entered promiscuous mode [ 127.940534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.950975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.959109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.967508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.987420][ T3653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.025944][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.034737][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.044037][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.052692][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.059829][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.068593][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.077160][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.087769][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.096664][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.105287][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.114265][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.123310][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.132269][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.140970][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.148054][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.156238][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.165492][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.179016][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.213272][ T3655] device veth0_vlan entered promiscuous mode [ 128.227941][ T3653] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.236416][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.248448][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.256680][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.269168][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.276787][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.312541][ T3639] device veth0_macvtap entered promiscuous mode [ 128.330912][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.340856][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.349674][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.358776][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.367114][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.375770][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.384388][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.392853][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.401362][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.410007][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.418463][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.426827][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.435553][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.444275][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.452789][ T3608] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.459917][ T3608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.467542][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.476267][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.484698][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.491814][ T3608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.503382][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.521817][ T3655] device veth1_vlan entered promiscuous mode [ 128.534948][ T3639] device veth1_macvtap entered promiscuous mode [ 128.546604][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.555339][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.564818][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.572828][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.581226][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.589477][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.645167][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.657214][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.666179][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.678685][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.687394][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.699216][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.707633][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.716608][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.724148][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.731797][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.740616][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.749602][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.763331][ T3655] device veth0_macvtap entered promiscuous mode [ 128.780406][ T3656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.791231][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.803696][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.812448][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.821692][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.830349][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.838726][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.847142][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.860704][ T3653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.873942][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.885674][ T3655] device veth1_macvtap entered promiscuous mode [ 128.900727][ T3639] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.909800][ T3639] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.918875][ T3639] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.927575][ T3639] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.944023][ T3654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.952669][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.960901][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.968978][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.977864][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.986324][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.995110][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.017208][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.031183][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.049527][ T3655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.061418][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.072319][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.083196][ T3655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.095986][ T3655] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.105404][ T3655] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.114435][ T3655] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.123499][ T3655] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.134578][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.143688][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.152489][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.161394][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.207179][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.216169][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.226064][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.233763][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.260687][ T3653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.283875][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.293162][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.313754][ T3654] device veth0_vlan entered promiscuous mode [ 129.343496][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.356705][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.366096][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.375467][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.384293][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.392315][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.400468][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.408078][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.423056][ T3654] device veth1_vlan entered promiscuous mode [ 129.432223][ T3656] device veth0_vlan entered promiscuous mode [ 129.446334][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.456379][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.465293][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.533446][ T974] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.540626][ T3656] device veth1_vlan entered promiscuous mode [ 129.550444][ T974] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.562482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.572808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.581487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.588771][ T3677] Bluetooth: hci0: command 0x040f tx timeout [ 129.624215][ T3653] device veth0_vlan entered promiscuous mode [ 129.642232][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.651275][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.660392][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.669479][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.679009][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.689992][ T3654] device veth0_macvtap entered promiscuous mode [ 129.699476][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.711315][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.713446][ T3653] device veth1_vlan entered promiscuous mode [ 129.726256][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.745944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.758823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.766182][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.766707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.782049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.790423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.798148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.806736][ T3654] device veth1_macvtap entered promiscuous mode [ 129.825409][ T3656] device veth0_macvtap entered promiscuous mode [ 129.828746][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 129.832274][ T3680] Bluetooth: hci2: command 0x040f tx timeout [ 129.847014][ T3680] Bluetooth: hci3: command 0x040f tx timeout [ 129.868887][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.877026][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.885257][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.893714][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.903606][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.912455][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 129.924547][ T3653] device veth0_macvtap entered promiscuous mode [ 129.934313][ T3656] device veth1_macvtap entered promiscuous mode [ 129.944374][ T974] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.957770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.959872][ T974] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.979253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.988065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.997491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.016893][ T3653] device veth1_macvtap entered promiscuous mode [ 130.044492][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.055553][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.065756][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.080636][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.095721][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.103612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.112270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.120434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.129219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.146848][ T3656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.158669][ T3656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.172610][ T3656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.183468][ T3656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.196924][ T3656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.210946][ T3656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.222455][ T3656] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.244978][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.257422][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.267827][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.278587][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.293380][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.319559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.332040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.344394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.353851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.366504][ T3656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.377133][ T3656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.387603][ T3656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.403884][ T3656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.414345][ T3656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.425045][ T3656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.437132][ T3656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.447388][ T3654] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 15:53:00 executing program 5: syz_io_uring_setup(0x23e, &(0x7f00000000c0)={0x0, 0x9b9c, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 130.467666][ T3654] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.486378][ T3654] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.501493][ T3654] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:53:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x31, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:01 executing program 5: socket(0x2, 0x0, 0x7fffffff) [ 130.550419][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.587190][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.617741][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.650405][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:53:01 executing program 5: syz_emit_ethernet(0x387, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff090000000000000082b9b0de"], 0x0) 15:53:01 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x4101) 15:53:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x6, 0x486, 0x0, 0x0) [ 130.660725][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.684691][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.705174][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.738210][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.756626][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_0 15:53:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 130.788437][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.797931][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.814351][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.823490][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.841442][ T3656] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.861622][ T3656] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.875096][ T3656] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.899988][ T3656] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.922743][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.933672][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.943914][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.958097][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.968779][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.980518][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.990640][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.001327][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.012432][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.035119][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.044364][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.057185][ T3653] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.066704][ T3653] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.076041][ T3653] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.085259][ T3653] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.217078][ T974] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.226064][ T974] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.256377][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.286290][ T974] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.294747][ T974] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.325379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.335819][ T974] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.344756][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.353521][ T3637] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 131.354545][ T974] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.374933][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.396317][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.407614][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.425426][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.438718][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.462899][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.527511][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.571743][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.594495][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:53:02 executing program 4: syz_io_uring_setup(0x7f9c, &(0x7f0000000500), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) syz_io_uring_setup(0x20d7, &(0x7f0000000100), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 131.678911][ T3679] Bluetooth: hci0: command 0x0419 tx timeout [ 131.908961][ T3680] Bluetooth: hci3: command 0x0419 tx timeout [ 131.922293][ T3680] Bluetooth: hci1: command 0x0419 tx timeout [ 131.936756][ T3680] Bluetooth: hci2: command 0x0419 tx timeout [ 131.999034][ T3680] Bluetooth: hci4: command 0x0419 tx timeout [ 132.470565][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.476886][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 136.308643][ T3637] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 140.948657][ T3637] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 145.518573][ T3637] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 147.999354][ T3651] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 148.007184][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 148.014827][ T3651] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 148.023923][ T3651] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 148.031423][ T3651] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 148.038846][ T3651] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 148.156593][ T3720] chnl_net:caif_netlink_parms(): no params data found [ 148.201440][ T3720] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.208990][ T3720] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.216702][ T3720] device bridge_slave_0 entered promiscuous mode [ 148.225496][ T3720] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.232916][ T3720] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.241473][ T3720] device bridge_slave_1 entered promiscuous mode [ 148.264105][ T3720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.275695][ T3720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.300962][ T3720] team0: Port device team_slave_0 added [ 148.310319][ T3720] team0: Port device team_slave_1 added [ 148.327540][ T3720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.334655][ T3720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.360882][ T3720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.375013][ T3720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.382221][ T3720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.409240][ T3720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.438362][ T3720] device hsr_slave_0 entered promiscuous mode [ 148.445015][ T3720] device hsr_slave_1 entered promiscuous mode [ 148.456109][ T3720] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.463720][ T3720] Cannot create hsr debugfs directory [ 148.546627][ T3720] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 148.557020][ T3720] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 148.565799][ T3720] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 148.575767][ T3720] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 148.599403][ T3720] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.606717][ T3720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.614668][ T3720] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.621765][ T3720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.671544][ T3720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.684020][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.695915][ T3680] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.704776][ T3680] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.714081][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 148.726759][ T3720] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.739562][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.747821][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.754898][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.766690][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.775375][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.782463][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.807642][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.816232][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.832602][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.848720][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.856847][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.869685][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.887242][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.894824][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.906260][ T3720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.925883][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.947743][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.957436][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.965378][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.975987][ T3720] device veth0_vlan entered promiscuous mode [ 148.990693][ T3720] device veth1_vlan entered promiscuous mode [ 149.011835][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.021294][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.029867][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.040978][ T3720] device veth0_macvtap entered promiscuous mode [ 149.053124][ T3720] device veth1_macvtap entered promiscuous mode [ 149.068513][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.082550][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.093326][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.103861][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.114330][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.124873][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.135447][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.146118][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.157568][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.170365][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.181872][ T3720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.191880][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.203153][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.213465][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.224399][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.235673][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.246286][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.256234][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.266857][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.276941][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.287532][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.298543][ T3720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.309251][ T3720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.321726][ T3720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.331082][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.340547][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.352982][ T3720] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.362237][ T3720] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.371223][ T3720] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.379988][ T3720] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.444484][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.457413][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.474789][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.484567][ T982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.494546][ T982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.503387][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:53:19 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/snd_usb_audio', 0x288601, 0x0) syz_io_uring_setup(0xd67, &(0x7f0000001640)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000016c0), &(0x7f0000001700)) 15:53:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x19, 0x0, &(0x7f0000000100)) 15:53:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 15:53:19 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x10d, 0x483, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 15:53:20 executing program 3: syz_io_uring_setup(0x7f9c, &(0x7f0000000500), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000580), 0x0) syz_io_uring_setup(0x20d7, &(0x7f0000000100), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 15:53:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f00000002c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x14, 0x0, 0x0) 15:53:20 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x31) sendmsg$can_j1939(r0, &(0x7f0000001100)={&(0x7f0000000080), 0x18, &(0x7f00000010c0)={&(0x7f00000000c0)="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", 0x6fa}}, 0x24000050) 15:53:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 15:53:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x17, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:20 executing program 0: pipe2(&(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f0000000740), &(0x7f0000000780)={0x8}, 0x0, 0x0, 0x0) 15:53:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 15:53:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x13, 0x0, &(0x7f0000000100)) 15:53:20 executing program 2: syz_open_dev$vcsn(&(0x7f0000000580), 0x5, 0x0) 15:53:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2f, 0x0, 0x0) 15:53:20 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop3', 0x0, 0x0) close(r0) 15:53:20 executing program 4: syz_emit_ethernet(0x74, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffffffbfff00000000000081003b"], 0x0) 15:53:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x7, 0x0, &(0x7f0000000100)) [ 150.078540][ T3680] Bluetooth: hci5: command 0x0409 tx timeout [ 151.106855][ C1] vxcan1: j1939_tp_rxtimer: 0xffff88801b104000: rx timeout, send abort 15:53:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)="8f", 0x1}], 0x1, &(0x7f0000000100)="93", 0x1}, 0x0) 15:53:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000380)={0x84, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x9, 0x0, &(0x7f0000000100)=0x9b) 15:53:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 15:53:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000000)) 15:53:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xb, 0x0, 0x0) [ 151.615745][ C1] vxcan1: j1939_tp_rxtimer: 0xffff88801b104000: abort rx timeout. Force session deactivation 15:53:22 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0x2000004c) 15:53:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x2d}, {}]}) 15:53:22 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000500)={'wg1\x00'}) [ 151.707873][ T26] audit: type=1326 audit(1643644402.115:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3775 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f47549 code=0x0 15:53:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 15:53:22 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x401c5820, 0x0) 15:53:22 executing program 4: syz_emit_ethernet(0x387, &(0x7f00000000c0)=ANY=[], 0x0) 15:53:22 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), 0x4) 15:53:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x1, &(0x7f0000000900)=@raw=[@alu={0x4}], &(0x7f0000000940)='syzkaller\x00', 0x2, 0xc4, &(0x7f0000000980)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:22 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2}, 0xc) 15:53:22 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x70000020) 15:53:22 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000040)={@empty, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9a4843", 0x2, 0x0, 0x0, @remote, @local, {[], ' M'}}}}}, 0x0) 15:53:22 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x30, 0xffffffffffffffff, 0x0) 15:53:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x18}, 0x48) 15:53:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 15:53:22 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8991, &(0x7f0000000000)) 15:53:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c}, 0x1c}}, 0x0) 15:53:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x32, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:22 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) 15:53:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x24}, 0x24}}, 0x0) 15:53:22 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8920, &(0x7f0000000000)) 15:53:22 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={0x0, 0x1}) 15:53:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f00000002c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x14, 0x0, &(0x7f0000000100)) 15:53:22 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 152.148398][ T3686] Bluetooth: hci5: command 0x041b tx timeout 15:53:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1b45, 0xffffffffffffffff, 0x2}, 0x48) 15:53:22 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @multicast, 'tunl0\x00'}}, 0x80, 0x0}, 0x0) [ 152.247707][ T26] audit: type=1326 audit(1643644402.665:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3819 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ee9549 code=0x0 15:53:22 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0xc0045878, 0x0) 15:53:22 executing program 4: r0 = epoll_create(0xf41) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 15:53:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x24, 0x0, 0x0) 15:53:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0x4) [ 152.348358][ T3832] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 15:53:22 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x8902, 0x0) 15:53:22 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x801c581f, 0x0) 15:53:23 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r0) 15:53:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x23, 0x0, 0x0) 15:53:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8992, &(0x7f0000000000)) 15:53:23 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000500)) 15:53:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='f', 0x1, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r1, 0x0) 15:53:23 executing program 4: syz_emit_ethernet(0x387, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000386dd69"], 0x0) 15:53:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @x25}, 0xd) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 15:53:23 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000140), 0xc0900) read$qrtrtun(r0, 0x0, 0x0) 15:53:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000d, 0x10, r0, 0x10000000) 15:53:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x1e, 0x0, &(0x7f0000000100)) 15:53:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3, 0x0, 0x0, 0x780}]}) 15:53:23 executing program 2: pselect6(0x85, &(0x7f0000000040), &(0x7f0000000080)={0x2}, 0x0, 0x0, 0x0) 15:53:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xc, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:23 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 15:53:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x319c2904, 0x4) 15:53:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x1a, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'fo\x00'}, 0x2c) 15:53:23 executing program 2: socketpair(0xa, 0x3, 0x45, &(0x7f0000000180)) 15:53:23 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 15:53:23 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000bc0), 0x4) 15:53:23 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 15:53:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x8, 'gre0\x00'}) 15:53:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x85, 0x0, &(0x7f0000000100)) 15:53:23 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000040)={@dev, @multicast, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "d7d08eda11663cfe"}}}}, 0x0) 15:53:23 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x89a0, &(0x7f0000000000)={0x0, 'syz0\x00'}) 15:53:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x12, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'fo\x00'}, 0x2c) 15:53:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000000)) 15:53:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x40802, 0x0) write$tun(r0, 0x0, 0x3d) 15:53:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x88, 0x483, 0x0, 0x0) 15:53:24 executing program 3: r0 = socket(0x1d, 0x3, 0x1) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:53:24 executing program 5: syz_emit_ethernet(0x387, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000386dd"], 0x0) 15:53:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) 15:53:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:53:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='cgroup\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 15:53:24 executing program 4: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 15:53:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x7fffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 15:53:24 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') 15:53:24 executing program 3: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\t', 0x1, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 15:53:24 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 15:53:24 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a2, &(0x7f0000000000)) 15:53:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x29, 0x0, 0x0) 15:53:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='veth1\x00'}) 15:53:24 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_crash_size', 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x8901, 0x0) 15:53:24 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/87, 0x57}, {&(0x7f0000000100)=""/223, 0xdf}], 0x42, &(0x7f0000000240)=""/135, 0x87}, 0x0) 15:53:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 15:53:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 15:53:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x17e}) 15:53:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x32, 0x0, 0x0) 15:53:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:53:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000380)={0x0, @remote={0xac, 0x64}, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 15:53:24 executing program 0: clock_gettime(0x0, &(0x7f0000000240)) syz_io_uring_setup(0x342f, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x4f02, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)) 15:53:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x4, 0x2, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 154.174848][ T3943] IPVS: set_ctl: invalid protocol: 0 172.100.20.187:0 15:53:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x30}]}) 15:53:24 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x40049409, &(0x7f0000000000)={0x0, 'syz0\x00'}) 15:53:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:53:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x482, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 154.229059][ T3679] Bluetooth: hci5: command 0x040f tx timeout 15:53:24 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x5000001b}) 15:53:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 15:53:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'fo\x00'}, 0x2c) 15:53:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x5}, {}]}) [ 154.345811][ T3957] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:53:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x15, 0x0, 0x0) 15:53:24 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/tracing', 0x0, 0x0) 15:53:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 15:53:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x0) 15:53:24 executing program 4: socketpair(0x2, 0x5, 0x0, &(0x7f0000000040)) 15:53:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:53:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000001140)=@framed={{}, [@alu]}, &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x2, &(0x7f00000000c0)={0x0, 'gre0\x00'}) 15:53:25 executing program 2: syz_io_uring_setup(0xd4a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 15:53:25 executing program 1: socket(0x22, 0x0, 0x1) 15:53:25 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001140)='/sys/class/devlink', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='fd/3\x00') 15:53:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x17, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x11, 0x483, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:25 executing program 1: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x56, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000240), 0x7fff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:53:25 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x2) 15:53:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 15:53:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x29, 0x0, 0x0) 15:53:25 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x81}, 0x0, 0x0) 15:53:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, 0x0, 0x0) 15:53:25 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000000)) 15:53:25 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x0, {}, 0xfe}, 0x18) 15:53:25 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x5452, 0x0) 15:53:25 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2820a00}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x110, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xcd}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xd1}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x8001}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0xffffffe3}, {0x6, 0x16, 0xfff}, {0x5}}]}, 0x110}, 0x1, 0x0, 0x0, 0x40000}, 0x90) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='cgroup\x00') ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000340)={0x0, 'wg1\x00', {0x1}, 0x3}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000ffdb9620020000000600060001000000080004000000000008000500ac1414430800090004000000080008010000000000000000", @ANYRES32, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) 15:53:25 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x31) sendmsg$can_j1939(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 15:53:25 executing program 0: socket(0x0, 0x15f9b3e3cd7e2317, 0x0) 15:53:25 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x31) sendmsg$can_j1939(r0, &(0x7f0000001100)={&(0x7f0000000080), 0x18, &(0x7f00000010c0)={&(0x7f00000000c0)="e7", 0x1}}, 0x0) 15:53:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x1d}, {}]}) 15:53:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @empty}, 0x80) 15:53:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x7, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 155.050281][ T4016] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:25 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8990, &(0x7f0000000000)) 15:53:25 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @x25}, 0xd) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 15:53:25 executing program 5: r0 = epoll_create(0xf41) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000004}) 15:53:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)) 15:53:25 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:53:25 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x8940, &(0x7f0000000000)={0x0, 'syz0\x00'}) 15:53:25 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x84142, 0x0) 15:53:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)="8f", 0x1}], 0x1, &(0x7f0000000100)="9331f875c9f0ccb7bbdb737654f5ebe48ed02a474880d4e56c34a7052fb94671ca08905dc5", 0x25}, 0x0) [ 156.308242][ T3679] Bluetooth: hci5: command 0x0419 tx timeout 15:53:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x1100, 0x486, 0x0, 0x0) 15:53:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x28}]}) 15:53:28 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 15:53:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xb, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'fo\x00'}, 0x2c) 15:53:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 15:53:28 executing program 2: syz_emit_ethernet(0x387, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000386dd69237da703512f"], 0x0) 15:53:28 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x0) ioctl$IMSETDEVNAME(r0, 0x541b, 0x0) 15:53:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xa, 0x0, 0x0) 15:53:28 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x89a1, &(0x7f0000000000)={0x0, 'syz0\x00'}) 15:53:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000001140)=@framed={{}, [@exit]}, &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x25}, {}]}) 15:53:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='2', 0x1}], 0x1}, 0x0) 15:53:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="0000000005"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa8, &(0x7f0000000140)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x64, &(0x7f0000000040)=[{0x2}]}) 15:53:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 15:53:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x61}]}) 15:53:28 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop3', 0x288641, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) 15:53:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="b5", 0x1, r0) 15:53:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0xc, 0x0, &(0x7f0000000100)) 15:53:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x4d}]}) 15:53:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}) 15:53:28 executing program 1: socket(0x2, 0x3, 0x1f) 15:53:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {0x2, 0x0, 0x0, 0xfa4b}]}) 15:53:29 executing program 2: syz_emit_ethernet(0x387, 0x0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffffffbfff00000000000081003b000805"], 0x0) 15:53:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)) 15:53:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x11, 0x0, 0x0) 15:53:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000380)={0x6, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000002c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 158.689346][ T26] audit: type=1326 audit(1643644409.115:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4084 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e7e549 code=0x0 15:53:29 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/drm', 0x24000, 0x0) 15:53:29 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000000)) 15:53:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, &(0x7f0000000000)) 15:53:29 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x2, &(0x7f0000000000)={0x0, 'syz0\x00'}) 15:53:29 executing program 5: syz_emit_ethernet(0x387, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x0) [ 158.801574][ T4104] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:53:29 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 158.833020][ T26] audit: type=1326 audit(1643644409.175:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4094 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ee9549 code=0x0 15:53:29 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:53:29 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1378) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={0x0, r1}, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_io_uring_setup(0x5846, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 15:53:29 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 15:53:29 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000200)=[{}, {}, {}, {}], 0x80) 15:53:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xa, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:29 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x29, 0x36, 0x0, 0x0) 15:53:29 executing program 4: socketpair(0x0, 0xf, 0x0, &(0x7f0000000080)) 15:53:29 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 15:53:29 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000000000)) 15:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 15:53:29 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x6, 0x0, 0x0) 15:53:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) 15:53:29 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x6, 0x0, 0x0) 15:53:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 159.178698][ T4137] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:53:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x80c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 15:53:29 executing program 5: syz_io_uring_setup(0x7f9c, &(0x7f0000000500), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000580), 0x0) syz_io_uring_setup(0x6888, &(0x7f0000000400), &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 15:53:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) 15:53:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x15, &(0x7f0000000000)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'fo\x00'}, 0x2c) 15:53:29 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 15:53:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x1b, 0x0, &(0x7f0000000100)) 15:53:29 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x10}}, 0x4000) 15:53:29 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000000)) 15:53:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x44, 0x0, &(0x7f0000000040)) 15:53:29 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:53:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr=0x64010100}, {}, 0xc4}) 15:53:29 executing program 2: io_uring_setup(0x540b, &(0x7f00000005c0)={0x0, 0x3461, 0xc}) 15:53:29 executing program 3: syz_io_uring_setup(0x3488, &(0x7f00000000c0)={0x0, 0xe54, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 15:53:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f00000002c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x10) 15:53:30 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:53:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f00000002c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x3d}, {}]}) 15:53:30 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000000400)=ANY=[], 0xe6) 15:53:30 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 15:53:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@qipcrtr, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)='2', 0x1}], 0x1}, 0x0) 15:53:30 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000000)) 15:53:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f00000002c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:30 executing program 3: syz_io_uring_setup(0x4d86, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x20d7, &(0x7f0000000100), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x6888, &(0x7f0000000400), &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 15:53:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 15:53:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:53:30 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80108907, 0x0) 15:53:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {}, 0x64}) 15:53:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x25, 0x0, 0x0) 15:53:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)) 15:53:30 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x100000000}, 0x18) 15:53:30 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x10d, 0x483, 0x0, 0x0) 15:53:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 15:53:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 15:53:30 executing program 1: clock_gettime(0x7, &(0x7f0000000200)) 15:53:30 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) 15:53:30 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0x219}], 0x1}, 0x0) 15:53:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x5, 0x0, 0x0) 15:53:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x10, 0x0, 0x0) 15:53:30 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) 15:53:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xa, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:30 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 15:53:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 15:53:30 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000001}) 15:53:30 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x89a0, 0x0) 15:53:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x48) 15:53:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 15:53:30 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x401c5820, &(0x7f0000000000)={0x0, 'syz0\x00'}) 15:53:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 15:53:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 15:53:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000040)=@sco, 0x80, 0x0}, 0x0) 15:53:30 executing program 0: socketpair(0x2b, 0x1, 0x6, &(0x7f0000000000)) r0 = socket(0x27, 0x5, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000240), 0xc, 0x0}, 0x4040891) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0xee00}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0xaf, 0x2, 0x21, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 15:53:30 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 15:53:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2016, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa8, &(0x7f0000000180)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xa, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x40042) 15:53:30 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x5421, 0x0) 15:53:31 executing program 1: syz_io_uring_setup(0x426, &(0x7f0000000180)={0x0, 0x3dbd}, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000cc0000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 15:53:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x6, 0x0, 0x0) 15:53:31 executing program 0: socketpair(0x11, 0x3, 0x401, &(0x7f0000000000)) 15:53:31 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 15:53:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4100010, r0, 0x10000000) 15:53:31 executing program 0: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\t', 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 15:53:31 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000000)) 15:53:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf4240, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 15:53:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x13, 0x0, 0x0) 15:53:31 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:53:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{0x5}, {}, {}, {}, {}, {}, {}, {}, {}]}) 15:53:31 executing program 5: syz_clone(0x3000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 15:53:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) 15:53:31 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 15:53:31 executing program 2: socket(0x29, 0x5, 0x49) 15:53:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x6, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:53:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000340)) 15:53:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)=ANY=[], 0x58) 15:53:31 executing program 1: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000080)) 15:53:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 15:53:31 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:53:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x25}]}) 15:53:31 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, 0x0, 0x0) 15:53:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1c, 0x0, 0x58) 15:53:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000300)={0x10}) 15:53:31 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3ff}, &(0x7f0000000100)={0x77359400}) 15:53:31 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xfffffffc}, 0x8) 15:53:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) 15:53:31 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f00000002c0)) 15:53:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5502, 0x0) 15:53:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 15:53:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d75357f216907dc6751dfb265a0e3ccae669e173a649c1cfd6587d472d64e7cc955d77578f4c35235138d5421f9453559c35da860e8ef14142b2a3e314422b854421eed73d5661efeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a697a9d552af6d9a9df2c3af36e0360050011bbec0727cb3f647535deb6277f5696833a71011a7d06602e2fd5234712596b696418f163d1a13ed38a682f87925bfa753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b4efab57644ccb1973d7879b70a70001040000000000000000d7900a820b63278f4e9a217b98ef7042ad2a923132f208fd8289eaf8cd50cbe43a1ed25268816b00000000000009d27d753a30a147c24a48435bd8a5686f2fccc33e3e34c3969c5ad781302d40e97a8ad10ce0cbe17366d5ac6af2fca2360a15b8d5b1d52040ef7b28d300747877e176fe4c4b8e40dbf260f5a9f7eee30293c1b163b795d0aef4deb851a3fc9df569dc8f39943f889008e1ec914faa9e6cd0b3b4b3b5dbf48126516c3c94f1e376459e70b459543c4ac42e53b4ad4c77cff373ebd95848f01864e456969cd28000170996016aceb583d95dd148a0620d000af489f9a900000000a0dcc36b3d7c734a9cce0439f8ba92dd66afb9d74aa222038994dcd3e7784dbea1e51a15b0f1a040cc63177f8fafa3192fc8e5552da1c882ab8dfe31ad1a0968faa47c2069d6bf09c3aa4f0fc128cb578db9b08a150b4cc4b22f6a464c6398c952519818a44a1b223ff502df878c5c276588ea478e328e8277e811b99ce1acfecaf8e2c55ccc4b8eae0a61635514e99ffd438784060f23ba91d3ed19251e16aa2aa774c0b30b1180d935832debf76d789ba1d436d116394534e88492a42b8bf050c719661a2dc50b3a1dcfbc871e5c27e3d7260f6fa589e40000b89db451ff994845f6b49c12e89291398bcb3c06ef1289f74e0b0e2cab592d35f82a69e72842230b3076e8e852f6efafd8a171c616b1f0fee6c4711d7aecb69746064d2c096554975d605ebebf3d5cf32a9a09915ae3f3d4eb96615d7b237da56cd5e9904a19e145"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendfile(r1, r2, 0x0, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000800)='fscache_acquire\x00', r2}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x0, 0x0, {0x0, @struct={0x4}, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x8f, 0x42a, @struct, 0x0, 0xd73d, [0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x1fb]}, {0x7, @usage, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x484, @usage=0x5, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x6]}, {0x0, @struct={0x7, 0x10001}, 0x0, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x40, @usage, 0x0, 0x5, [0x0, 0x0, 0x2000000000, 0x6, 0xf66, 0x8]}, {0x0, 0x0, 0x20000000200}}) read(0xffffffffffffffff, &(0x7f0000000000)=""/44, 0x2c) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x185842, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x185842, 0x0) read$FUSE(r5, &(0x7f00000021c0)={0x2020}, 0x20022000) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x7, &(0x7f00000001c0)=@raw=[@ldst={0x0, 0x2, 0x0, 0x4, 0x0, 0x10, 0x8}, @ldst={0x3, 0x0, 0x6, 0xb, 0x0, 0x4, 0x4}, @call={0x85, 0x0, 0x0, 0x12}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80}, @alu={0x4, 0x1, 0x1, 0x6, 0xc, 0x0, 0xfffffffffffffffc}], &(0x7f0000000200)='syzkaller\x00', 0x908b, 0x6f, &(0x7f0000000640)=""/111, 0x40f00, 0x13, '\x00', 0x0, 0x6, r4, 0x8, &(0x7f00000006c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0xe, 0x4, 0x20}, 0x10, 0x0, r0, 0x0, &(0x7f0000000740)=[r0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5]}, 0x80) unshare(0x42000000) 15:53:32 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) 15:53:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "2e0c86f4f4a243be7fc984a0ceab4f10e9793c12031160fa5d1bc9c925987874f51200b09d56dff3039fb83c45a3594675454392b161cedafed481bdf5e228dc"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, r1, 0x0) 15:53:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) 15:53:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="b200000000000000", 0x8) 15:53:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4a, &(0x7f0000000080)=ANY=[], 0x58) 15:53:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 15:53:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x6, 0x0, 0x58) 15:53:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 15:53:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 15:53:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@getlink={0x20}, 0x20}}, 0x0) 15:53:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000dc0)={&(0x7f0000000b00), 0xc, 0x0}, 0x0) 15:53:32 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:53:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x12, 0x0, 0x58) 15:53:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "430cb6", 0x2, 0x21, 0x0, @local, @private2, {[], @echo_request}}}}}, 0x0) 15:53:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x46, 0x0, 0x58) 15:53:32 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) 15:53:32 executing program 5: clock_gettime(0x6, &(0x7f00000001c0)) 15:53:32 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100), 0x0) 15:53:32 executing program 1: ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, 0x0) io_uring_setup(0x4113, &(0x7f0000000140)={0x0, 0xe214, 0x8}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 15:53:32 executing program 3: socket(0x1, 0x4, 0x453a) 15:53:33 executing program 5: socket$inet(0x2, 0x5, 0x1) 15:53:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000780), 0x4) 15:53:33 executing program 4: syz_open_dev$MSR(&(0x7f0000000140), 0x4, 0x0) 15:53:33 executing program 3: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x20000040) socketpair(0x11, 0x2, 0x6, &(0x7f00000008c0)) 15:53:33 executing program 1: pselect6(0x25, &(0x7f0000000000), &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 15:53:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 15:53:33 executing program 2: add_key(&(0x7f00000002c0)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:53:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x23, &(0x7f0000000080)=ANY=[], 0x58) 15:53:33 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 15:53:33 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:53:33 executing program 2: io_uring_setup(0x4113, &(0x7f0000000140)={0x0, 0xe214, 0x0, 0x0, 0x4a}) 15:53:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$msr(r0, 0x0, 0x0) 15:53:33 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 15:53:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045564, &(0x7f0000000140)) 15:53:33 executing program 1: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1b, &(0x7f0000000080)=ANY=[], 0x58) 15:53:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000001c0)) 15:53:33 executing program 3: clock_settime(0x6, &(0x7f0000000000)={0x77359400}) clock_gettime(0x6, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) 15:53:33 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x20000080) syz_genetlink_get_family_id$mptcp(&(0x7f0000001280), 0xffffffffffffffff) 15:53:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x42, 0x0, 0x58) 15:53:33 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 15:53:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x32, &(0x7f0000000080)=ANY=[], 0x58) 15:53:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x1f, 0x6}, 0x20) 15:53:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) 15:53:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x22, &(0x7f0000000080)=ANY=[], 0x58) 15:53:33 executing program 1: setpriority(0x2, 0x0, 0xa) 15:53:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556e, &(0x7f0000000140)) 15:53:33 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 15:53:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) 15:53:33 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "2e0c86f4f4a243be7fc984a0ceab4f10e9793c12031160fa5d1bc9c925987874f51200b09d56dff3039fb83c45a3594675454392b161cedafed481bdf5e228dc"}, 0x48, 0xfffffffffffffffd) 15:53:33 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x800}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 15:53:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 15:53:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000240)) 15:53:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 15:53:33 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x800}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 15:53:33 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000c00), &(0x7f0000000c40)={'enc=', 'raw', ' hash=', {'rmd128-generic\x00'}}, 0x0, 0x0) 15:53:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:53:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x14, 0x0, 0x58) 15:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x33, 0x0, 0x58) 15:53:34 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='highspeed\x00', 0xa) 15:53:34 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x14100, 0x4) 15:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 15:53:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:53:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000500)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 15:53:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) 15:53:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 15:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x20) 15:53:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40086602, 0x0) 15:53:34 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:53:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe20d}]}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:53:34 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001200)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) 15:53:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000180)) 15:53:34 executing program 3: socketpair(0x11, 0x2, 0x0, &(0x7f00000008c0)) 15:53:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 15:53:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x7, 0x4) 15:53:34 executing program 4: request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='):^(\x00', 0xffffffffffffffff) [ 164.044367][ T26] audit: type=1326 audit(1643644414.465:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ea4549 code=0x0 15:53:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) 15:53:34 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x800}, &(0x7f0000000100), 0x0) 15:53:34 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 15:53:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4e, 0x0, 0x58) 15:53:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000f, 0x10, r0, 0x0) 15:53:35 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1, 0x0, 0x1, 0x0, 0x401, 0x1}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:53:35 executing program 5: add_key$keyring(&(0x7f00000011c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:53:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001340)={'wlan1\x00'}) 15:53:35 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x210000, 0x0) 15:53:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 15:53:35 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000380), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 15:53:35 executing program 5: socket(0x1d, 0x0, 0x7fff) 15:53:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:53:35 executing program 4: socket(0x2, 0xa, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f00000008c0)) 15:53:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556b, &(0x7f0000000140)) 15:53:35 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "2e0c86f4f4a243be7fc984a0ceab4f10e9793c12031160fa5d1bc9c925987874f51200b09d56dff3039fb83c45a3594675454392b161cedafed481bdf5e228dc"}, 0x48, 0xfffffffffffffffd) 15:53:35 executing program 5: syz_open_procfs$userns(0x0, &(0x7f0000000200)) 15:53:35 executing program 2: syz_clone(0x40009000, &(0x7f0000000000)="d42beb767ad6ed6355d9fe747c64671556c9b2a9b80b70a587953fbc95a02d77f4bfc852e9d0b347e1977479ce2e33da4b1cec10db1564b3bb07376f4a31158eb5cc1a98504323d228bcb9cc36ff751cb15a3bd6101d89d4ba783855141e714f08ce351f992d6ae4cb44dbb588722d5baa48a759fae1", 0x76, &(0x7f0000000100), 0x0, &(0x7f0000000180)) syz_clone(0x10100, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)="281eb3422c8286338000bad61690f20ce25dbb4262470bba9e8d9d56") syz_clone(0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000001480)={0x9}, &(0x7f00000014c0)={0x0, 0x101, 0x6, 0x0, 0x7}, &(0x7f0000001500)={0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000}, &(0x7f0000001540)={0x0, 0x989680}, &(0x7f00000015c0)={0x0}) ptrace(0x8, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) socket$packet(0x11, 0x0, 0x300) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000340)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) pipe(0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 15:53:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f0000000140)) 15:53:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:53:35 executing program 1: syz_open_dev$vcsn(&(0x7f0000001540), 0x0, 0x0) 15:53:35 executing program 0: socketpair(0x1, 0x4, 0x0, &(0x7f0000000040)) 15:53:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 15:53:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) 15:53:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045564, &(0x7f0000000140)) 15:53:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' '], 0x28}}, 0x0) 15:53:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 15:53:35 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 15:53:35 executing program 1: socket$inet6(0xa, 0xb, 0x0) 15:53:36 executing program 2: clock_gettime(0x1, &(0x7f0000000380)) 15:53:36 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:53:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "12515713984a7eef", "9b98b20b37ad6cd4028d8c3c19700b93", "16af6c07", "12c60dbcb1cfde6b"}, 0x28) 15:53:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) 15:53:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 15:53:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 15:53:36 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) 15:53:36 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 15:53:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x43, 0x0, 0x58) 15:53:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40111, r0, 0x0) 15:53:36 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000380), 0x100000000, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 15:53:36 executing program 4: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000023c0)=[{&(0x7f0000002180)=""/105, 0x69}, {&(0x7f0000002200)=""/181, 0xb5}], 0x2, &(0x7f0000003680)=[{&(0x7f0000002440)=""/196, 0xc4}, {&(0x7f0000002540)=""/60, 0x3c}, {0x0}], 0x3, 0x0) 15:53:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)='|', 0x1, r1) keyctl$link(0x8, 0x0, r0) 15:53:36 executing program 2: pipe2$9p(0x0, 0x85000) 15:53:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000002000)="9e209966470015cbcdb572ffc729b3894e1c04a9", 0x14) 15:53:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045564, 0x0) 15:53:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 15:53:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000), 0x4) 15:53:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2e, 0x0, 0x58) 15:53:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000dc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) 15:53:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 15:53:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x0, 0x0, 0x0, 0x4a}, 0x48) 15:53:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x31, 0x0, 0x58) [ 166.461356][ T4588] Zero length message leads to an empty skb 15:53:36 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 15:53:36 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:53:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 15:53:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5502, 0x0) 15:53:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x2}]}) 15:53:37 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x40000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x0, 0x1a, 0x0, "2e0b2504364abd38685d3faf136f49c0dab7c1f2ddcbb87901205e4b26d517773fd5158827334e42887a3bc9e71bf6e53a6408e46ae701ea7c6d98fd8dd1bab57aa0e6057a010404932cc5bb6b5516c4"}, 0xd8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) socketpair(0x1a, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, 0x0, 0x11) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000004c0)=0xffffffff) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), r2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0x1, 0x58, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000640)={@broadcast, @dev}, &(0x7f0000000680)=0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000840)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0xf4, r4, 0x300, 0x70bd2b, 0x0, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40480c1}, 0x20000040) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000880)="3f67a6bef8cee4681d22c9fc0dd9a6361022fe2ef49872ac4b77d524d138943b7d3b9643e4f87d79a36a43467ccb74d02ed0b2723d23339f") socket(0x5, 0x80000, 0x7f) socketpair(0x11, 0x2, 0x6, &(0x7f00000008c0)) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000e40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d00)={0x90, 0x0, 0x400, 0x70bd26, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x90}}, 0x819) 15:53:37 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) 15:53:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x7, &(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="b2", 0x1) 15:53:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x58) 15:53:37 executing program 4: pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x800}, 0x0, &(0x7f0000000440)={0x77359400}, 0x0) 15:53:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x34}}, 0x0) 15:53:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2c, 0x0, 0x58) 15:53:37 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x64200, 0x0) 15:53:37 executing program 0: add_key(&(0x7f0000000180)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 15:53:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x10) 15:53:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0xff, 0x0, 0x0, 0x6}, 0x20) 15:53:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0xe9, 0x4) 15:53:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x1400000, 0x0, 0x3, 0x1}, 0x20) 15:53:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x6, 0x4}]}}, &(0x7f0000000140)=""/242, 0x26, 0xf2, 0x1}, 0x20) 15:53:37 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x501, 0x0) 15:53:37 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f00000003c0)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '{#\xa1$'}, 0x1a, 0x0) 15:53:37 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 15:53:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048084, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) write$FUSE_ENTRY(r0, 0x0, 0x0) 15:53:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000280)=""/233, 0xe9) 15:53:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x36b}]}) 15:53:37 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000380)={0x0, "69c6df4d7f8feda44de63261b0b6266f34ca92e33d07eae87f7b92969b9ea5cf6b3f8b99885b06efac8b97f3e0cf264b67134b9e5669a1c061643360ddcb588a"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f0000000400)={0x0, "0517858fc2b03b8fec3cf0ed9d9b3652ed75fec7c01dab91dabc637881c07532639f6a130c1d5d55c32997244199db7877cdd0d0b3aa836741991e0c5cbda400"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 15:53:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x1400000, 0x0, 0x3, 0x1}, 0x20) 15:53:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, 0x0, 0x0) 15:53:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000300)={0x10}) 15:53:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 15:53:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f00000000c0)) 15:53:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x38, 0x0, 0x58) 15:53:37 executing program 4: io_uring_setup(0x72b8, &(0x7f0000000080)={0x0, 0xedb, 0x8}) 15:53:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x1400000, 0x0, 0x3, 0x1}, 0x20) 15:53:37 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xaff3, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r1, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20058014}, 0x40000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x0, 0x1a, 0x0, "2e0b2504364abd38685d3faf136f49c0dab7c1f2ddcbb87901205e4b26d517773fd5158827334e42887a3bc9e71bf6e53a6408e46ae701ea7c6d98fd8dd1bab57aa0e6057a010404932cc5bb6b5516c4"}, 0xd8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) socketpair(0x1a, 0x5, 0x5, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x223, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x11) r5 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f00000004c0)=0xffffffff) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), r4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0x1, 0x58, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000640)={@broadcast, @dev, 0x0}, &(0x7f0000000680)=0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000000840)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x138, r6, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x40480c1}, 0x20000040) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000880)="3f67a6bef8cee4681d22c9fc0dd9a6361022fe2ef49872ac4b77d524d138943b7d3b9643e4f87d79a36a43467ccb74d02ed0b2723d23339f") socket(0x5, 0x80000, 0x7f) socketpair(0x11, 0x2, 0x6, &(0x7f00000008c0)) sendmsg$ETHTOOL_MSG_COALESCE_GET(r3, &(0x7f0000000e40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d00)={0xf0, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000009}, 0x819) 15:53:37 executing program 2: request_key(&(0x7f0000000b40)='encrypted\x00', 0x0, 0x0, 0x0) 15:53:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="b2b1f3764fe0f887", 0x8) 15:53:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 15:53:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x1400000, 0x0, 0x3, 0x1}, 0x20) 15:53:37 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:53:37 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4883) 15:53:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f00000000c0)) 15:53:38 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000015c0), 0x2204, 0x0) 15:53:38 executing program 1: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:53:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) 15:53:38 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x541480, 0x0) 15:53:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x39, 0x0, 0x58) 15:53:38 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs2/custom0\x00', 0x0, 0x0) 15:53:38 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) 15:53:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/16, &(0x7f0000000080)=0x10) 15:53:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:53:38 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) 15:53:38 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 15:53:38 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000000c0)="20f126b2e001", &(0x7f0000000040)=@tcp}, 0xffffffffffffff98) 15:53:38 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 15:53:38 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0), &(0x7f0000000200)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 15:53:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:53:38 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x200500, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 15:53:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045569, &(0x7f0000000140)) 15:53:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x8004552d, 0x0) 15:53:38 executing program 2: syz_open_dev$vcsn(&(0x7f0000001200), 0x0, 0x0) 15:53:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1a, 0x0, 0x58) 15:53:38 executing program 1: socketpair(0x0, 0x8000d, 0x0, &(0x7f0000000000)) 15:53:38 executing program 5: syz_open_dev$rtc(&(0x7f0000000380), 0x100000000, 0x0) 15:53:38 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) 15:53:38 executing program 4: request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 15:53:38 executing program 1: add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 15:53:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1e, 0x0, 0x58) 15:53:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x405c5503, &(0x7f0000000300)) 15:53:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 15:53:38 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 15:53:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4b, 0x0, 0x58) 15:53:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045564, 0x0) 15:53:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendfile(r1, r2, &(0x7f00000000c0)=0xffffffff00000001, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000800)='fscache_acquire\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x0, 0x0, {0x14, @struct={0x4}, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x8f, 0x42a, @struct, 0x0, 0xd73d, [0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x1fb]}, {0x7, @usage, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x484, @usage=0x5, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x6]}, {0x0, @struct={0x7, 0x10001}, 0x0, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x40, @usage, 0x0, 0x0, [0x0, 0x3, 0x2000000000, 0x6, 0xf66, 0x8]}, {0x0, 0x0, 0x20000000200}}) read(0xffffffffffffffff, &(0x7f0000000000)=""/44, 0x2c) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x185842, 0x0) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x20022000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x185842, 0x0) read$FUSE(r4, &(0x7f00000021c0)={0x2020}, 0x20022000) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x7, &(0x7f00000001c0)=@raw=[@ldst={0x0, 0x2, 0x0, 0x4, 0x0, 0x10, 0x8}, @ldst={0x3, 0x0, 0x6, 0xb, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x12}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80}, @alu={0x4, 0x1, 0x1, 0x6, 0xc}], &(0x7f0000000200)='syzkaller\x00', 0x908b, 0x6f, &(0x7f0000000640)=""/111, 0x40f00, 0x13, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0xe, 0x4, 0x20}, 0x10, 0x0, r0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x80) unshare(0x42000000) 15:53:38 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 15:53:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x6, &(0x7f0000000000)=ANY=[], 0x58) 15:53:38 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 15:53:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x6, 0x4) 15:53:38 executing program 5: io_uring_setup(0x5e02, &(0x7f00000000c0)={0x0, 0x0, 0x20}) 15:53:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 15:53:38 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x66e0bedba8c3e73f, 0x0) 15:53:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x1400000, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x20) 15:53:39 executing program 2: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000140)="10", 0x1, 0xfffffffffffffffc) 15:53:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000300)={0x10}) 15:53:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x46c00) 15:53:39 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000080)={0x2}, 0x0, 0x0) 15:53:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x8, 0x0, 0x58) 15:53:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x1400000, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x20) 15:53:39 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f000000a500)) 15:53:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x17, 0x0, 0x58) 15:53:39 executing program 0: add_key(&(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:53:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x1400000, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x20) 15:53:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2}, {}]}) 15:53:39 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 15:53:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x1, 0x0, 0x4}, 0x20) 15:53:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1}, 0x48) 15:53:39 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000023c0)=[{&(0x7f0000002180)=""/105, 0x69}, {&(0x7f0000002200)=""/181, 0xb5}, {&(0x7f00000022c0)=""/42, 0x2a}], 0x3, &(0x7f0000003680)=[{&(0x7f0000002440)=""/196, 0xc4}, {&(0x7f0000002540)=""/60, 0x3c}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x3, 0x0) 15:53:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0x0, 0x0) 15:53:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x1400000, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x20) 15:53:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x405c5503, 0x0) 15:53:39 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x3, 0x101040) 15:53:39 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002600), 0x200080, 0x0) 15:53:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000140), 0x4) 15:53:39 executing program 2: socket(0x1e, 0x0, 0x3f) 15:53:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x4020940d, &(0x7f0000000300)={0x10}) 15:53:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000140)) 15:53:39 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x11, 0x2, 0x6, &(0x7f00000008c0)) 15:53:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5fe4a7fd03faf71df2bd5613b853f725db8bbeb3ef88d9080322304464880095659e916b3238f9c186225642be352aea3eaba33a0b9e0274dd989e3452f9f487", "7c41d412f9f00887698482a86a054696b5327316af52b8ff51db203ea21391a4a8ed97670b3a3d2e926bded6e91942ce93aa05db55d2ff7c2dd2bb0c4e0c18e9", "b0a225a60d8086fc2b57f7ae0160be03da6a321857837f435a04423903ff676c"}) 15:53:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) sendfile(r1, r2, &(0x7f00000000c0), 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/44, 0x2c) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x185842, 0x0) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x20022000) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x185842, 0x0) read$FUSE(r5, &(0x7f00000021c0)={0x2020}, 0x20022000) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x7, &(0x7f00000001c0)=@raw=[@ldst={0x0, 0x2, 0x0, 0x4, 0x0, 0x10, 0x8}, @ldst={0x3, 0x0, 0x6, 0xb, 0x0, 0x4, 0x4}, @call={0x85, 0x0, 0x0, 0x12}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80}, @alu={0x4, 0x1, 0x1, 0x6, 0xc, 0x0, 0xfffffffffffffffc}], &(0x7f0000000200)='syzkaller\x00', 0x908b, 0x6f, &(0x7f0000000640)=""/111, 0x40f00, 0x13, '\x00', 0x0, 0x6, r4, 0x8, &(0x7f00000006c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0xe, 0x4, 0x20}, 0x10, 0x0, r0, 0x0, &(0x7f0000000740)=[r0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5]}, 0x80) unshare(0x42000000) 15:53:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="4687f85e040cd4bd00", 0x9) 15:53:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) 15:53:39 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002700), 0xffffffffffffffff) 15:53:39 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 15:53:39 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xe4bd}, [@mdlm_detail={0x5, 0x24, 0x13, 0x0, "1f"}, @mdlm={0x15}, @dmm={0x7}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x0, 0x3f}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x38, &(0x7f0000000180)={0x5, 0xf, 0x38, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}, @ss_cap={0xa}, @ss_cap={0xa}]}, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x38, &(0x7f0000000740)=@string={0x38, 0x3, "f1b2f3def4314c9da1a1148f510e0621beff17a2b8fda1cdfb7d10720ee1f793238a57e3de205f564d3bb0c091790887a2dcf085d401"}}]}) 15:53:39 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 15:53:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x5636}}) 15:53:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x5452, &(0x7f0000000300)={0x10}) 15:53:39 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) 15:53:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)="42c9ca76cf00964f", 0x8) 15:53:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$HIDIOCSFLAG(r0, 0x4004480f, 0x0) 15:53:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1b, &(0x7f0000000080)=ANY=[], 0x58) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 15:53:40 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) 15:53:40 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "d318fbaa869c0976d118e4555fe20c1175cf89554e8ac1cef6b7ef4c7bd127c82c0b1669ce8dae4d3bed2c9a89b2a6e2fe7e2f4b61d4e3d4af2793eb2345258b"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 15:53:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000180)) 15:53:40 executing program 4: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f0000002200)='n', 0x1, 0xfffffffffffffffd) [ 169.788484][ T3678] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 170.038406][ T3678] usb 3-1: Using ep0 maxpacket: 32 [ 170.238630][ T3678] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 170.428623][ T3678] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.452481][ T3678] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.503733][ T3678] usb 3-1: Product: syz [ 170.537030][ T3678] usb 3-1: Manufacturer: 닱ㇴ鵌ꆡ輔๑℆ᄒꈗﶸ춡緻爐鏷訣⃞噟㭍산禑蜈藰ǔ [ 170.645244][ T3678] usb 3-1: SerialNumber: syz [ 170.700423][ T4828] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 170.734165][ T3678] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 170.962032][ T3679] usb 3-1: USB disconnect, device number 2 15:53:41 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000023c0)=[{&(0x7f0000002180)=""/105, 0x69}, {&(0x7f0000002200)=""/181, 0xb5}, {0x0}, {&(0x7f0000002300)=""/52, 0x34}], 0x4, &(0x7f0000003680)=[{&(0x7f0000002440)=""/196, 0xc4}, {&(0x7f0000002540)=""/60, 0x3c}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x3, 0x0) 15:53:41 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x62042, 0x0) 15:53:41 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 15:53:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) 15:53:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x58) 15:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 15:53:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 15:53:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3c, 0x0, 0x58) 15:53:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000880)='blacklist\x00', 0x0, 0x0, 0x0, r0) 15:53:42 executing program 4: add_key$user(&(0x7f0000000640), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 15:53:42 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x3, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 15:53:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045567, &(0x7f0000000140)) 15:53:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) 15:53:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 15:53:42 executing program 4: syz_clone(0x21400, 0x0, 0x0, &(0x7f0000001040), 0x0, 0x0) 15:53:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40541, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 15:53:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @local}}}) 15:53:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) bind$packet(r1, &(0x7f0000001200)={0x11, 0x16, 0x0, 0x1, 0xff, 0x6, @dev}, 0x14) open(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 15:53:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000500)='asymmetric\x00', 0x0, &(0x7f0000000580)="e39e", 0x2, r0) 15:53:42 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 15:53:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x48}}, 0x0) 15:53:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) sendfile(r1, r2, &(0x7f00000000c0), 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000800)='fscache_acquire\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x0, 0x0, {0x14, @struct, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x0, 0x42a, @struct, 0x0, 0x0, [0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x1fb]}, {0x7, @usage, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x484, @usage=0x5, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x6]}, {0x0, @struct={0x7, 0x10001}, 0x0, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x40, @usage, 0x0, 0x5, [0x0, 0x3, 0x2000000000, 0x6, 0xf66, 0x8]}, {0x0, 0x0, 0x20000000200}}) read(0xffffffffffffffff, &(0x7f0000000000)=""/44, 0x2c) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x185842, 0x0) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x20022000) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x185842, 0x0) read$FUSE(r5, &(0x7f00000021c0)={0x2020}, 0x20022000) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x6, &(0x7f00000001c0)=@raw=[@ldst={0x0, 0x2, 0x0, 0x4, 0x0, 0x10, 0x8}, @ldst={0x3, 0x0, 0x6, 0xb, 0x0, 0x4, 0x4}, @call={0x85, 0x0, 0x0, 0x12}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80}], &(0x7f0000000200)='syzkaller\x00', 0x908b, 0x6f, &(0x7f0000000640)=""/111, 0x40f00, 0x13, '\x00', 0x0, 0x6, r4, 0x8, &(0x7f00000006c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0xe, 0x4, 0x20}, 0x10, 0x0, r0, 0x0, &(0x7f0000000740)=[r0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5]}, 0x80) unshare(0x42000000) 15:53:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000200)) 15:53:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x0, 0xfff}}) 15:53:42 executing program 4: syz_clone(0x21400, 0x0, 0x0, &(0x7f0000001040), 0x0, 0x0) 15:53:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f00000000c0)) 15:53:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000001480)) 15:53:42 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x280000) 15:53:42 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0x1, 0x0, 0x0}, 0x10) socketpair(0x11, 0x2, 0x6, &(0x7f00000008c0)) 15:53:42 executing program 1: io_uring_setup(0x4113, &(0x7f0000000140)={0x0, 0x0, 0x8}) 15:53:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 15:53:42 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x482) 15:53:42 executing program 5: socket(0x2, 0x0, 0x80000000) 15:53:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000300)=0x40) 15:53:42 executing program 4: syz_clone(0x21400, 0x0, 0x0, &(0x7f0000001040), 0x0, 0x0) 15:53:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:53:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 15:53:42 executing program 2: keyctl$setperm(0x5, 0x0, 0x180080) 15:53:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) 15:53:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x58) 15:53:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x36, 0x0, 0x58) 15:53:42 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}]}}}]}}]}}, 0x0) 15:53:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 15:53:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x6, 0x41, 0x0, 0x58) 15:53:43 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000002140)=0x2) 15:53:43 executing program 4: syz_clone(0x21400, 0x0, 0x0, &(0x7f0000001040), 0x0, 0x0) 15:53:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 15:53:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4008556c, 0x0) 15:53:43 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x7fff) 15:53:43 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:53:43 executing program 5: sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) 15:53:43 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 15:53:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 172.908320][ T141] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 173.168247][ T141] usb 1-1: Using ep0 maxpacket: 32 [ 173.288426][ T141] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 173.488409][ T141] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.497732][ T141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.517972][ T141] usb 1-1: Product: syz [ 173.523709][ T141] usb 1-1: Manufacturer: syz [ 173.535077][ T141] usb 1-1: SerialNumber: syz [ 173.581813][ T141] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 173.787468][ T141] usb 1-1: USB disconnect, device number 2 15:53:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x96ceb2dbc0a29742) 15:53:44 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:53:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x894b, 0x0) 15:53:44 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0), &(0x7f0000000200)=ANY=[], 0x0, 0x0) 15:53:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000300)) 15:53:44 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0), 0x0, 0x0, 0x0) 15:53:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000001480)) 15:53:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@window, @timestamp, @sack_perm, @mss], 0x4) 15:53:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0xff, 0x0, 0x1f, 0x6}, 0x20) 15:53:44 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)="b2b1f3764fe0f887a3", 0x7fffdfffefc0) 15:53:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 15:53:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)={0x14, 0x14, 0x407, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 15:53:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000180)='\\', 0x1}], 0x3) 15:53:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 15:53:45 executing program 5: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil) 15:53:45 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1) 15:53:45 executing program 2: socket(0x3c, 0x0, 0x0) 15:53:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) getrusage(0x0, &(0x7f0000000040)) 15:53:45 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 15:53:45 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 15:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x2c}}, 0x0) 15:53:45 executing program 0: io_setup(0x1, &(0x7f0000000000)) io_setup(0xc3, &(0x7f0000000100)) 15:53:45 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 15:53:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, 0x0, 0x0) 15:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x215, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 15:53:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000600)={'\x00', 0x0, 0x3, 0x4000000}) 15:53:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000480)) 15:53:45 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') 15:53:45 executing program 0: syz_clone(0x81300, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x301}, 0x14}}, 0x0) 15:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @private0}]}, 0x2c}}, 0x0) 15:53:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000600)={'\x00', 0x0, 0x3, 0x4000000}) 15:53:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20}}, 0x1c}}, 0x0) 15:53:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 15:53:45 executing program 2: openat$full(0xffffff9c, &(0x7f0000000000), 0x141000, 0x0) 15:53:45 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8000, 0x0, 0x0, 0x0) 15:53:45 executing program 5: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 175.125541][ T5028] debugfs: File 'dropped' in directory 'loop0' already present! 15:53:45 executing program 1: io_setup(0x2, &(0x7f0000000040)=0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000012c0), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:53:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7, 0x6, 0x6, 0x9}, {0x6, 0x0, 0x4, 0x1}]}) [ 175.175461][ T5028] debugfs: File 'msg' in directory 'loop0' already present! 15:53:45 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f00000012c0), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 15:53:45 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000004, 0x0, 0x0) 15:53:45 executing program 5: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 15:53:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000600)={'\x00', 0x0, 0x3, 0x4000000}) [ 175.349102][ T5045] mmap: syz-executor.0 (5045) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 175.364664][ T26] audit: type=1326 audit(1643644425.785:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5040 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ef0549 code=0x0 15:53:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$notify(r0, 0x402, 0x0) 15:53:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 15:53:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80) [ 175.403433][ T5047] debugfs: File 'dropped' in directory 'loop0' already present! 15:53:45 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:53:45 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002dc0)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x6, 0x0, 0x3, r2}]) 15:53:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f00000000c0)={0x2, 0x5e22, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 175.478397][ T5047] debugfs: File 'msg' in directory 'loop0' already present! 15:53:45 executing program 5: mq_open(&(0x7f00000024c0)='&\x86\x00', 0x0, 0x0, 0x0) 15:53:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000600)={'\x00', 0x0, 0x3, 0x4000000}) 15:53:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x24}}, 0x0) 15:53:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') 15:53:46 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='p', 0x1, 0xfffffffffffffffc) 15:53:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_newroute={0x4c, 0x18, 0x215, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8}, @RTA_GATEWAY={0x14, 0x5, @private2}, @RTA_EXPIRES={0x8}]}, 0x4c}}, 0x0) 15:53:46 executing program 4: msync(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 15:53:46 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) openat$fuse(0xffffff9c, &(0x7f0000001080), 0x2, 0x0) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x10, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0, r0]}}], 0x24}, 0x0) [ 175.724163][ T5067] debugfs: File 'dropped' in directory 'loop0' already present! 15:53:46 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040)=[0xfffffffe], 0x0, 0x0) 15:53:46 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) [ 175.778249][ T5067] debugfs: File 'msg' in directory 'loop0' already present! 15:53:46 executing program 4: getrandom(&(0x7f0000000140)=""/4096, 0x1000, 0x3) 15:53:46 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000380), 0x40082, 0x0) write$evdev(r0, 0x0, 0x0) 15:53:46 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x84, 0x4}}, './file0\x00'}) ppoll(&(0x7f0000000280)=[{r2}, {r3, 0xc220}, {r2, 0x8300}, {r2, 0x4a0}, {r3, 0x402}, {r4, 0x21}], 0x6, 0x0, 0x0, 0x0) 15:53:46 executing program 1: madvise(&(0x7f0000e51000/0x2000)=nil, 0x2000, 0x11) 15:53:46 executing program 5: munmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 15:53:46 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f00000012c0), 0x80102, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x7f) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 15:53:46 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 15:53:46 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) 15:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) 15:53:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000ac0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e8562b04df1b4464d612d829f211d7eb58a5618934cecd165428359961ee02b0d1c9cfa0e57bbbbc6aab7b1abf59841aa26a3a2c3fea9da44b23c56a7be69f"}, 0x80) 15:53:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}]}, 0x34}}, 0x0) 15:53:46 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') read(r0, 0x0, 0x0) 15:53:46 executing program 3: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 15:53:46 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x84, 0x4}}, './file0\x00'}) ppoll(&(0x7f0000000280)=[{r2}, {r3, 0xc220}, {r2, 0x8300}, {r2, 0x4a0}, {r3, 0x402}, {r4, 0x21}], 0x6, 0x0, 0x0, 0x0) 15:53:46 executing program 1: mremap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 15:53:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') 15:53:46 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000801) 15:53:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)={0x24, 0x14, 0x407, 0x0, 0x0, {0x11}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "dfd539a53d"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x24}}, 0x0) 15:53:46 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') setns(r0, 0x20000000) 15:53:46 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x84, 0x4}}, './file0\x00'}) ppoll(&(0x7f0000000280)=[{r2}, {r3, 0xc220}, {r2, 0x8300}, {r2, 0x4a0}, {r3, 0x402}, {r4, 0x21}], 0x6, 0x0, 0x0, 0x0) 15:53:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000002500)='net/anycast6\x00') 15:53:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 15:53:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x4010) 15:53:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newroute={0x2c, 0x18, 0x215, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_BPF={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_BPF_PROG_NAME={0x6, 0x2, '$\x00'}}}]}, 0x2c}}, 0x0) 15:53:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 15:53:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x84, 0x4}}, './file0\x00'}) ppoll(&(0x7f0000000280)=[{r2}, {r3, 0xc220}, {r2, 0x8300}, {r2, 0x4a0}, {r3, 0x402}, {r4, 0x21}], 0x6, 0x0, 0x0, 0x0) 15:53:47 executing program 1: add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="86", 0x1, 0xfffffffffffffffe) 15:53:47 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000640), 0xffffffffffffffff) 15:53:47 executing program 3: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0xb1d5ce54f54013a8, &(0x7f0000fff000/0x1000)=nil) 15:53:47 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 15:53:47 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x84, 0x4}}, './file0\x00'}) ppoll(&(0x7f0000000280)=[{r2}, {r3, 0xc220}, {r2, 0x8300}, {r2, 0x4a0}, {r3, 0x402}, {r4, 0x21}], 0x6, 0x0, 0x0, 0x0) 15:53:47 executing program 3: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000001240)) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 15:53:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 15:53:47 executing program 5: getrandom(&(0x7f0000000000)=""/234, 0xea, 0x0) 15:53:47 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x4d) 15:53:47 executing program 5: syz_clone(0x21814000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:48 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, 0x0, 0xf) 15:53:48 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x84, 0x4}}, './file0\x00'}) ppoll(&(0x7f0000000280)=[{r2}, {r3, 0xc220}, {r2, 0x8300}, {r2, 0x4a0}, {r3, 0x402}, {r4, 0x21}], 0x6, 0x0, 0x0, 0x0) 15:53:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f0000000380)={'sit0\x00', 0x0}) 15:53:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 15:53:48 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)={0x2c, r0, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 15:53:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x1b, 0x0}, 0x20040094) 15:53:48 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x84, 0x4}}, './file0\x00'}) ppoll(&(0x7f0000000280)=[{r2}, {r3, 0xc220}, {r2, 0x8300}, {r2, 0x4a0}, {r3, 0x402}, {r4, 0x21}], 0x6, 0x0, 0x0, 0x0) 15:53:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 178.372664][ T5171] sit0: mtu less than device minimum 15:53:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000140)={'gretap0\x00', 0x0}) 15:53:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6000000}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x6100}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x8}, 0x1c, 0x0}, 0x0) 15:53:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x10}}, @dstopts_2292={{0x14}}], 0x24}, 0x0) 15:53:49 executing program 5: r0 = openat$dir(0xffffff9c, &(0x7f00000014c0)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000140)='.\x00', 0x0, 0x0, &(0x7f0000000040)) 15:53:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 15:53:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x7}, 0x1c, 0x0}, 0x0) 15:53:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:49 executing program 4: keyctl$search(0xa, 0x0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0) 15:53:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:49 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080), 0x8) socketpair(0x21, 0x0, 0x0, &(0x7f0000000680)) 15:53:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x6c}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f5, &(0x7f0000000380)={'sit0\x00', 0x0}) 15:53:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000140)={'gretap0\x00', 0x0}) 15:53:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:49 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@rc={0x1f, @none}, 0x80) 15:53:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 15:53:50 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x6040, 0x0) [ 179.556704][ T5215] gretap0: mtu less than device minimum 15:53:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}, 0x7ffffff7) 15:53:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f00000000c0)) 15:53:50 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "8b3c337f1c3eb90ef4531129a58ebb1361549f9bdc94f248bb8d8acceb2424264aaa081c2f2daa46d1b6edb728a1df940fc8cd4e41251b723905b61e357d0a26"}, 0xfffffffffffffe9c, 0xfffffffffffffffc) 15:53:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0xe}, 0x1c, 0x0}, 0x0) 15:53:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0}, 0x20000084) 15:53:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xff2, &(0x7f00000005c0)=""/4082, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:50 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x4) 15:53:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x60}]}}, &(0x7f0000000740)=""/199, 0x2a, 0xc7, 0x1}, 0x20) 15:53:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:50 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000900)={0x20, r0, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 15:53:50 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) 15:53:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x0) 15:53:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 15:53:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:53:50 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)={0x2c, r0, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x2c}}, 0x0) 15:53:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}, 0xdc05) 15:53:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:50 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 15:53:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c, 0x0}, 0x0) 15:53:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_newrule={0x1c, 0x20, 0x201}, 0x1c}}, 0x0) 15:53:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 15:53:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80, 0x0}, 0x20000084) 15:53:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts_2292={{0x14}}], 0x14}, 0x0) 15:53:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x32, 0xef, 0x1c00, 0x0, 0x1}, 0x48) 15:53:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:50 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) getresuid(&(0x7f00000053c0), &(0x7f0000005400), &(0x7f0000005440)) 15:53:50 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x4, 0x0) 15:53:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 15:53:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f4, &(0x7f0000000380)={'sit0\x00', 0x0}) 15:53:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r0, &(0x7f0000000f40)=""/4096, 0x1000) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) 15:53:50 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='dax\x00', 0x0, 0x0) 15:53:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x160, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 15:53:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 15:53:51 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000040)={0x4c, 0x12, 0x101}, 0x4c}}, 0x0) 15:53:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 15:53:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 15:53:51 executing program 1: add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 15:53:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 15:53:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000480)=0xc) 15:53:51 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x3c4, 0x90400, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x2000, 0x4, 0x6, 0x4, 0xd5, 0x40, 0x5, 0x2, @perf_config_ext={0x8001, 0x1}, 0x8100, 0x200000000000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, 0x7}, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}]) pwritev(r4, &(0x7f0000000540)=[{&(0x7f00000004c0)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0xf8, 0x7, 0x0, 0x81, 0x0, 0x4, 0x10000, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, @perf_config_ext={0x4, 0x729}, 0x14, 0x5, 0x9, 0x6, 0x5, 0x80, 0xd4d, 0x0, 0x480b8659}, 0x0, 0x2, 0xffffffffffffffff, 0x2) r5 = perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x7, 0x0, 0x10, 0x1, 0x0, 0x400000000000004, 0x222, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, 0x0, 0x2, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0x4000a, r2, 0x3) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x2002000, &(0x7f0000000d00)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@default_permissions}, {@allow_other}, {@allow_other}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1b00}}, {@blksize}], [{@subj_role={'subj_role', 0x3d, ',#!'}}, {@obj_type={'obj_type', 0x3d, '/dev/net/tun\x00'}}]}}) sendfile(r0, r2, 0x0, 0xe1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000000c0)={0x0, @adiantum, 0x0, @desc3}) r6 = memfd_create(&(0x7f0000000040)='.^\xc5', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r7, r8, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="00000000080000dd0000000000000000008000000000000000000000504a863b06770e68b5772763ff9191b8", @ANYRES32=r0, @ANYBLOB="000000003f0f00"/25, @ANYRES32=r6, @ANYBLOB="000000000500"/28, @ANYRES32=r0, @ANYBLOB="000000000400"/28, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00'/28, @ANYRES32=r7, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB="00000000018000"/28]) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x3, 0x0, 0xc, 0xd, "0c7f70a167f6cc188cb61c010040c14c32a9ab322fb8b57be5e3e3fccff8f0023e2c810000000000000000000000005500", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) 15:53:51 executing program 1: prctl$PR_GET_ENDIAN(0x13, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@local, 0x71}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r3 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@mcast2, @dev={0xfe, 0x80, '\x00', 0x15}, @private0, 0x7, 0x0, 0x7fff, 0x700, 0xe2, 0x1900080}) 15:53:51 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x3c4, 0x90400, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x2000, 0x4, 0x6, 0x4, 0xd5, 0x40, 0x5, 0x2, @perf_config_ext={0x8001, 0x1}, 0x8100, 0x200000000000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, 0x7}, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}]) pwritev(r4, &(0x7f0000000540)=[{&(0x7f00000004c0)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0xf8, 0x7, 0x0, 0x81, 0x0, 0x4, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, @perf_config_ext={0x4}, 0x14, 0x0, 0x9, 0x6, 0x5, 0x80, 0x0, 0x0, 0x480b8659}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x7, 0x0, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x9, 0x0, @perf_bp={&(0x7f0000000580)}}, 0x0, 0x4000a, r2, 0x3) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280), 0x2002000, &(0x7f0000000d00)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1b00}}, {@blksize}], [{@subj_role={'subj_role', 0x3d, ',#!'}}, {@obj_type={'obj_type', 0x3d, '/dev/net/tun\x00'}}]}}) sendfile(r0, r2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000000c0)={0x0, @adiantum, 0x0, @desc3}) memfd_create(0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x3, 0x0, 0xc, 0xd, "0c7f70a167f6cc188cb61c010040c14c32a9ab322fb8b57be5e3e3fccff8f0023e2c810000000000000000000000005500", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) 15:53:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 15:53:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 15:53:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000040)="97", 0x1) [ 181.360583][ T5309] loop7: detected capacity change from 0 to 1036 15:53:51 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffff9c) 15:53:51 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/113, 0x71) 15:53:51 executing program 3: fsopen(&(0x7f0000000000)='squashfs\x00', 0x0) 15:53:51 executing program 4: r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000300)=[{}], 0x1, 0x200) 15:53:52 executing program 5: fsopen(&(0x7f0000000080)='configfs\x00', 0x0) 15:53:52 executing program 0: syz_open_dev$rtc(&(0x7f0000000180), 0x2d9, 0xa0041) 15:53:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x17, 0x0, 0x0) 15:53:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) 15:53:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x4, &(0x7f0000001580)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x8000000000000055}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xb7, &(0x7f0000001640)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:52 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 15:53:52 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 15:53:52 executing program 1: r0 = fsopen(&(0x7f00000000c0)='ext2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:53:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x88, 0x0, 0x0, 0x0) 15:53:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x10, 0x0, 0x0, 0x5}, 0x48) 15:53:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000880)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 15:53:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000200)=""/242, 0x2e, 0xf2, 0x1}, 0x20) 15:53:52 executing program 0: r0 = epoll_create(0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x30002006}) 15:53:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0x0, 0x0, 0x0, 0x220}, 0x48) 15:53:52 executing program 1: syz_usb_connect$uac1(0x0, 0x88, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "d4"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1c, 0x4, 0x7f}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0xe9, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:53:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 15:53:52 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/212, 0xd4) 15:53:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="97", 0x1) 15:53:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x5, 0x0, 0x0, 0x0, 0x10d2}, 0x48) 15:53:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000200)=""/252, 0x26, 0xfc, 0x1}, 0x20) 15:53:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 15:53:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="97", 0x1) 15:53:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x5, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/252, 0x1a, 0xfc, 0x1}, 0x20) 15:53:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x310, 0x310, 0x0, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ipvlan1\x00', 'batadv0\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[0x4e20, 0x4e22], [0x4e22, 0x4e21], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x80000000, 0x507, 0xfffff000, 0xffffff01, 0x2, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x800, 0x0, 0x4fbed22a, 0x1c00, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x6, 0x0, 0x577, 0x3, 0x3df76d5c, 0x7, 0x9, 0xef1, 0xfffffffe, 0x7fffffff, 0x56, 0x7ff, 0x3ff, 0x9, 0x6, 0x1000], 0x0, [{0x17}, {0x2, 0x6, 0x7f}, {0x37, 0x6, 0x7f}, {0x0, 0x1, 0x5}]}}, @common=@inet=@set3={{0x50}, {{}, {}, {}, 0x3}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@icmp={{0x28}, {0x0, 'PI'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'z2'}}, @common=@set={{0x40}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 15:53:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x2a, 0x5, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 15:53:52 executing program 0: syz_usb_connect$uac1(0x0, 0x88, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "d4"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1c, 0x4, 0x0, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 182.468501][ T3677] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 182.708430][ T3677] usb 2-1: Using ep0 maxpacket: 8 [ 182.828695][ T3677] usb 2-1: config 1 has an invalid interface number: 127 but max is 2 [ 182.842503][ T3678] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 182.856906][ T3677] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 182.880263][ T3677] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 182.895022][ T3677] usb 2-1: config 1 has no interface number 1 [ 182.903920][ T3677] usb 2-1: config 1 interface 127 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 183.078567][ T3677] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 183.089672][ T3678] usb 1-1: Using ep0 maxpacket: 8 [ 183.094804][ T3677] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.103167][ T3677] usb 2-1: Product: syz [ 183.107331][ T3677] usb 2-1: Manufacturer: syz [ 183.112756][ T3677] usb 2-1: SerialNumber: syz [ 183.208536][ T3678] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 183.219027][ T3678] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 183.228041][ T3678] usb 1-1: config 1 interface 0 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 183.241307][ T3678] usb 1-1: config 1 interface 0 has no altsetting 1 [ 183.399452][ T3678] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 183.410978][ T3678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.419438][ T3678] usb 1-1: Product: syz [ 183.423652][ T3678] usb 1-1: Manufacturer: syz [ 183.436384][ T3678] usb 1-1: SerialNumber: syz [ 183.448672][ T3677] usb 2-1: 0:2 : does not exist [ 183.491962][ T3677] usb 2-1: USB disconnect, device number 2 [ 183.758615][ T3678] usb 1-1: 0:2 : does not exist [ 183.795283][ T3678] usb 1-1: USB disconnect, device number 3 15:53:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:53:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002cc0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x2c}}, 0x0) 15:53:54 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 15:53:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000040)="97", 0x1) 15:53:54 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f00000001c0), 0x48) [ 183.849536][ T3649] udevd[3649]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 15:53:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x7a, {0x2, 0x0, @empty}, 'ip6_vti0\x00'}) 15:53:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 15:53:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000040)="97", 0x1) 15:53:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8820}, 0x20000000) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x1b, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$P9_RREADLINK(r3, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000700), 0x7fff) open(&(0x7f0000000040)='./file0\x00', 0x105040, 0x12) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 15:53:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x16, 0x0, 0x0) 15:53:54 executing program 5: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3, 0x0, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x8, {0x7}}}}}}}]}}, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 15:53:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 15:53:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x12, &(0x7f0000000040)="97", 0x1) 15:53:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000880)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 15:53:54 executing program 1: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) fsmount(r0, 0x0, 0x0) 15:53:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8820}, 0x20000000) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x1b, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$P9_RREADLINK(r3, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000700), 0x7fff) open(&(0x7f0000000040)='./file0\x00', 0x105040, 0x12) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 15:53:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x6, &(0x7f0000000040)="97", 0x1) 15:53:54 executing program 3: timer_create(0x3, 0x0, &(0x7f0000001300)) timer_settime(0x0, 0x0, &(0x7f0000001340)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001380)) 15:53:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 15:53:54 executing program 4: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='E', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffffe) 15:53:54 executing program 3: socketpair(0x11, 0xa, 0x0, &(0x7f0000000180)) syz_clone(0x40005000, &(0x7f0000000000)="cfc1ea24d4ae8879785c5ad3d702f4cc36266c1e268d9379ac72c89c05caeab0fd549d3c1b0d2af1472d5703b53d8b2e2d65289714ae2c42456f0b8edc7479c1e33116fd41ca329e985f5ec8cc47faffd250afe07427b3616c65f5b9754be07f8511f1fe9db91b39f9db03ae7024394fda8db45068e0707f0948555e3a88abcdc51d821e7a3b312d084f548bad9da301d56823d8d29bb2e9f6b3d4a149d42c8b26ebecdcc6448c0f9bf3e2593ea0d00ce24022620f", 0xb5, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)="0e5ef95e1458f59821a3c66948208e053f615a34a30a7dd617f0974aec2a6bff548aaeb77ea2bd54131c5fbb4cf8571b26859a32b8d07e68a1c7d862f120a19389ff6f2307d0c90e0e3df42034211854428af8da5ea6b5d796da") write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x37, 0x2, {0x1, 0x0, 0x5, 0x0, 0x1, '\\'}}, 0x1f) 15:53:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 184.488487][ T3678] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 184.728290][ T3678] usb 6-1: Using ep0 maxpacket: 8 [ 184.858524][ T3678] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 184.874444][ T3678] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 184.884691][ T3678] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 184.903406][ T3678] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 185.078603][ T3678] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 185.087678][ T3678] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.096383][ T3678] usb 6-1: Product: syz [ 185.102145][ T3678] usb 6-1: Manufacturer: syz [ 185.106749][ T3678] usb 6-1: SerialNumber: syz [ 185.448447][ T3678] usb 6-1: 0:2 : does not exist [ 185.469745][ T3678] usb 6-1: USB disconnect, device number 2 15:53:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x10}, 0x48) 15:53:56 executing program 0: syz_emit_vhci(&(0x7f0000000140)=@HCI_SCODATA_PKT, 0x4) 15:53:56 executing program 1: request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000002c0)='syz', 0xfffffffffffffffd) 15:53:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x225}) 15:53:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8820}, 0x20000000) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x1b, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$P9_RREADLINK(r3, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000700), 0x7fff) open(&(0x7f0000000040)='./file0\x00', 0x105040, 0x12) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 15:53:56 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x398abb11e8454398, 0x0) 15:53:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 185.936864][ T3637] Bluetooth: hci0: SCO packet for unknown connection handle 0 15:53:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x40049409, 0x0) 15:53:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 15:53:56 executing program 1: socketpair(0x63, 0x0, 0x0, &(0x7f0000000180)) 15:53:56 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 15:53:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x3}, 0x48) 15:53:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8820}, 0x20000000) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x1b, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$P9_RREADLINK(r3, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000700), 0x7fff) open(&(0x7f0000000040)='./file0\x00', 0x105040, 0x12) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 15:53:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@empty, @dev={0xac, 0x14, 0x14, 0x26}}, 0x8) 15:53:56 executing program 4: rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) 15:53:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x31, 0x0, 0x0) 15:53:56 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 15:53:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x400c55cb, 0x0) 15:53:56 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f00000001c0), 0x48) 15:53:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4020940d, 0x0) 15:53:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 15:53:56 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 15:53:56 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 15:53:56 executing program 4: syz_usb_connect$uac1(0x0, 0x83, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x9, 0x24, 0x5, 0x3, 0x0, "cb690006"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0xba, 0x0, "", "ab"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0xff, 0x6, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80, 0x7f, 0xff}}}}}}}]}}, &(0x7f0000002640)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x0, 0x0, 0x0, 0x40}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) 15:53:57 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x240a0, 0x0) 15:53:57 executing program 3: syz_clone(0xa8000080, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x1a, 0x0, 0x0) 15:53:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x18, 0x0, 0x0) 15:53:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000140)) 15:53:57 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x6) 15:53:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 15:53:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 15:53:57 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xee01, 0xffffffffffffffff, 0x0, 0xee01}}) 15:53:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000040), 0x0) 15:53:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002880)={0x2020}, 0x2020) [ 186.838403][ T3680] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 187.110652][ T3680] usb 5-1: Using ep0 maxpacket: 8 [ 187.340535][ T3680] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 187.349386][ T3680] usb 5-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 187.360694][ T3680] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 187.369883][ T3680] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 187.648464][ T3680] usb 5-1: string descriptor 0 read error: -22 [ 187.654739][ T3680] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 187.674635][ T3680] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.751025][ T3680] usb 5-1: 0:2 : does not exist [ 187.964383][ T3680] usb 5-1: USB disconnect, device number 2 15:53:58 executing program 0: socket(0x18, 0x0, 0x6) 15:53:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 15:53:58 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xee01, 0xffffffffffffffff, 0x0, 0xee01}}) 15:53:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 15:53:58 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/notes', 0x340, 0x0) 15:53:58 executing program 4: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 15:53:58 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/e1000e', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000140)) 15:53:59 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xee01, 0xffffffffffffffff, 0x0, 0xee01}}) 15:53:59 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/mac80211_hwsim', 0x14080, 0x0) 15:53:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000200)=@flushsa={0xec4, 0x1c, 0x0, 0x0, 0x0, {}, [@policy={0xac, 0x7, {{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {0x0, 0x7f}}}, @policy_type={0xa}, @sec_ctx={0x45, 0x8, {0x41, 0x8, 0x0, 0x0, 0x39, "ee3324f72064402edc34b348bb65a626c183533e5b5c180e4bf0eaff3c417ccb1b0c1543753ee6134d7d93f884deceb2b54cc38557c8be2771"}}, @srcaddr={0x14, 0xd, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @algo_comp={0xd99, 0x3, {{'lzs\x00'}, 0x6a88, "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"}}]}, 0xec4}}, 0x0) 15:53:59 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:53:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:53:59 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 15:53:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 15:53:59 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000100)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000bc0)=[{&(0x7f0000000b00)=""/151, 0x97}], 0x1, 0x0) 15:53:59 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) 15:53:59 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xee01, 0xffffffffffffffff, 0x0, 0xee01}}) 15:53:59 executing program 4: syz_emit_ethernet(0x3d, &(0x7f0000000340)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"0244f16eebdae2"}}}}}}, 0x0) 15:53:59 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000000)={@random="bf16bc1a561a", @dev}, 0x0) 15:53:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{0x2}]}) 15:53:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 15:53:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 15:53:59 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 15:53:59 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "9f745d6152986bf209fc7a9123ba8a3a6d5a9adcd0b9e2fd98fe84c9bb6575ed", 0xffffffffffffffff}) sendmsg$nl_xfrm(r1, 0x0, 0x0) 15:53:59 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xe0}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:53:59 executing program 0: r0 = syz_clone(0x0, &(0x7f0000000140)="f4", 0x1, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/81, 0x51}, {&(0x7f00000002c0)=""/96, 0x60}], 0x2, &(0x7f0000000580)=[{&(0x7f0000000380)=""/220, 0xdc}, {0x0}], 0x2, 0x0) 15:53:59 executing program 3: syz_emit_ethernet(0x22a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaabb00000000000086dd6315"], 0x0) 15:53:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001780)={&(0x7f0000000200)=@flushsa={0xec4, 0x1c, 0x0, 0x0, 0x0, {}, [@policy={0xac, 0x7, {{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, @policy_type={0xa}, @sec_ctx={0x45, 0x8, {0x41, 0x8, 0x0, 0x0, 0x39, "ee3324f72064402edc34b348bb65a626c183533e5b5c180e4bf0eaff3c417ccb1b0c1543753ee6134d7d93f884deceb2b54cc38557c8be2771"}}, @srcaddr={0x14, 0xd, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @algo_comp={0xd99, 0x3, {{'lzs\x00'}, 0x6a88, "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"}}]}, 0xec4}}, 0x0) [ 189.039303][ C0] hrtimer: interrupt took 31941 ns 15:53:59 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x2) 15:53:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:53:59 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0xee00, 0xffffffffffffffff, 0xee01}}) 15:53:59 executing program 2: syz_open_dev$dri(&(0x7f0000000200), 0xffffffffffffffff, 0x0) 15:54:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 15:54:00 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000001780), 0x68182, 0x0) 15:54:00 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xc000, 0x103) 15:54:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000200)=@flushsa={0x14}, 0x14}}, 0x0) 15:54:00 executing program 3: setpgid(0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/240, 0xf0}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000000380)=""/194, 0xc2}, {&(0x7f0000000480)=""/123, 0x7b}], 0x4, &(0x7f0000000900)=[{&(0x7f0000000540)=""/160, 0xa0}, {&(0x7f0000000600)=""/132, 0x84}, {0x0}, {&(0x7f0000000780)=""/230, 0xe6}, {&(0x7f0000000880)=""/73, 0x49}], 0x5, 0x0) syz_clone(0x40800000, &(0x7f0000000080)="ee32123a34f9615b410fd346b484a54752f5f963be501916765b4d76de9c1023a35b7e30b363da6a04075b2b8a4c29467320bb958de361284ae9e4a3daebc5445112347035e907e8d3606a0a1ff262d742825aa4324091ce1ac7777e558b88bf1226205255b6e8e2e7593d220d6b2abb", 0x70, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="c5245b60bed57119f7bf7fc427213f06bbc13c1dbe8c4d2eac973adf68466dc2cf0b95c96a929fce4f5083eaac03fc435fc28ce50d47dd11eb4a4fd20cd407c35cd1d827d99fe118c64711d978e9e80f126acf828b7c0d3244822e672a6bed6597f04483c120cab463d3595218b5605bd12e9a4804b7ed810185e944b7f756be36b9d04edfce98212067c3e71d3708e5a65821a00dede959649ccf77b4c33fb0acd39e43eef2fc4e221de50694081d04ea0f9db033021ed6a54d1ff972fc30eca459c2be3ed1cca262a3620324c0f6ccc85090ab92") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 15:54:00 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@dev, @random="16b685c91f31", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:54:00 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:54:00 executing program 2: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) 15:54:00 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:54:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:54:00 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xe8b) 15:54:00 executing program 2: semget$private(0x0, 0x9ca28b45f571be63, 0x0) 15:54:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 15:54:01 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) 15:54:01 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 15:54:01 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000016c0)='/sys/block/zram0', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 15:54:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002e00)={'syztnl0\x00', 0x0}) 15:54:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:54:01 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000016c0)='/sys/block/zram0', 0x122682, 0x0) 15:54:01 executing program 4: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, '\x00', @a}) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 15:54:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x4}, 0x1c, 0x0}, 0x0) 15:54:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$P9_RSETATTR(r0, 0x0, 0x1c) 15:54:01 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:54:01 executing program 1: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, '0', "b12404"}}}}}, 0x0) 15:54:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 15:54:02 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000800), 0x20000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0x4) 15:54:02 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/user\x00') 15:54:02 executing program 4: setitimer(0x0, 0x0, &(0x7f0000000240)) 15:54:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$P9_RSETATTR(r0, 0x0, 0x1c) 15:54:02 executing program 1: syz_emit_ethernet(0x22a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabb00000000000086dd631504db01f407"], 0x0) 15:54:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$P9_RSETATTR(r0, 0x0, 0x1c) 15:54:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 15:54:02 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/241) [ 191.760713][ T5626] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 15:54:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0xffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:54:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='attr/current\x00') perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:54:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 15:54:03 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/dm_bufio', 0x0, 0x0) 15:54:03 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 15:54:03 executing program 1: syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:03 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:54:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$P9_RSETATTR(r0, 0x0, 0x1c) 15:54:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:54:03 executing program 3: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040), 0x6, 0x0, 0x0, 0x0, 0x0) 15:54:03 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:54:03 executing program 4: creat(0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xf6c4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:54:03 executing program 0: socket(0x1, 0x0, 0x4e0c) 15:54:03 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:54:03 executing program 2: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x8, 0x7ff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24041004}, 0x0) 15:54:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 15:54:03 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='attr/current\x00') 15:54:03 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 15:54:03 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 15:54:03 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "9f745d6152986bf209fc7a9123ba8a3a6d5a9adcd0b9e2fd98fe84c9bb6575ed"}) 15:54:03 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getegid() 15:54:03 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x49e002, 0x0) 15:54:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 15:54:03 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:54:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="c4c235aa1066ba2100b000ee440f070f3235002f0400d4d4910091b8010000000f01d9b90e020000b805000000ba00800000b9800000c00f32350100000066b80a000f00d8420f38c9ee420f928e00000000c48181c6080066baa000ecb0e3ee", 0x60}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:54:03 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4081, 0x0) 15:54:03 executing program 1: open$dir(&(0x7f0000000880)='./file0\x00', 0x2e340, 0x0) 15:54:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) syz_open_dev$tty1(0xc, 0x4, 0x1) 15:54:03 executing program 0: syz_open_dev$loop(&(0x7f0000000f00), 0x0, 0x0) 15:54:03 executing program 2: syz_clone3(&(0x7f0000000580)={0x50000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000400)=""/86, 0x56, 0x0, 0x0}, 0x58) [ 193.223008][ T5696] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:54:03 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000640)={@dev, @link_local, @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr, {[@noop, @ra={0x94, 0x4}, @end, @generic={0x0, 0x4, 'oC'}, @ssrr={0x89, 0x7, 0x0, [@empty]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 15:54:03 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x240c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000100), 0x6, &(0x7f0000000340)={&(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x34}}, 0x0) 15:54:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x8, 0x0) 15:54:03 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000040)=""/219, 0xdb) syz_open_dev$hidraw(&(0x7f0000000140), 0xaa, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000180)={0x0}) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r1, 0xc01064c1, &(0x7f0000000200)={r0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000240)={0x101, 0x3ff, 0x20, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000280)={r2}) openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r3 = getpgid(0x0) syz_clone3(&(0x7f0000000580)={0x50000000, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x15}, &(0x7f0000000400)=""/86, 0x56, &(0x7f0000000480)=""/139, &(0x7f0000000540)=[0x0, r3], 0x2, {r1}}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000010c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001080)={&(0x7f0000000a00)={0x680, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x515}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x2, 0x80, 0x7f, 0x2}, {0x6, 0x2, 0x9, 0x5}, {0x7f, 0x9, 0x2, 0x1ff}, {0x101, 0x8, 0x7, 0x7f}, {0x6751, 0x0, 0x4, 0xfffffe0d}, {0x0, 0xff, 0x81, 0x5}, {0x20, 0x2, 0x3, 0x4}, {0x4, 0x81, 0x0, 0x8001}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4e}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x3, 0x0, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x680}, 0x1, 0x0, 0x0, 0x80}, 0x4c7cb48982289ac9) 15:54:03 executing program 0: io_setup(0x40, &(0x7f00000000c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 15:54:03 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000040)={0x87, 0x9, 0x9, 0x3f, 0x9, "8f1467596bd007649544b28a130f561cc46f57", 0x2e, 0x8}) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) 15:54:03 executing program 3: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4c7cb48982289ac9) 15:54:04 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 15:54:04 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000240)) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x15}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 15:54:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000f00), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:54:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) 15:54:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x14}, 0x14}}, 0x0) 15:54:04 executing program 1: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_clone3(&(0x7f0000000580)={0x50000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 15:54:04 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000040)=""/219, 0xdb) syz_open_dev$hidraw(&(0x7f0000000140), 0xaa, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000180)={0x0}) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r1, 0xc01064c1, &(0x7f0000000200)={r0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000240)={0x101, 0x3ff, 0x20, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000280)={r2}) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r3, 0xc00864bf, &(0x7f0000000300)) r4 = getpgid(0x0) syz_clone3(&(0x7f0000000580)={0x50000000, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x15}, &(0x7f0000000400)=""/86, 0x56, &(0x7f0000000480)=""/139, &(0x7f0000000540)=[0x0, r4], 0x2, {r1}}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000010c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001080)={&(0x7f0000000a00)={0x680, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x515}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x2, 0x80, 0x7f, 0x2}, {0x6, 0x2, 0x9, 0x5}, {0x7f, 0x9, 0x2, 0x1ff}, {0x101, 0x8, 0x7, 0x7f}, {0x6751, 0x0, 0x4, 0xfffffe0d}, {0x0, 0xff, 0x81, 0x5}, {0x20, 0x2, 0x3, 0x4}, {0x4, 0x81, 0x0, 0x8001}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4e}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x3, 0x0, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x680}, 0x1, 0x0, 0x0, 0x80}, 0x4c7cb48982289ac9) 15:54:04 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:54:04 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x139, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 193.909929][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 15:54:04 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000240)={0x101, 0x3ff, 0x20}) openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000300)) getpgid(0x0) syz_clone3(&(0x7f0000000580)={0x50000000, 0x0, &(0x7f0000000380), &(0x7f00000003c0), {0x15}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 193.910010][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 15:54:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x0, 0x0, 0x6217252e}, 0x48) 15:54:04 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, 0x0) 15:54:04 executing program 4: io_setup(0x40, &(0x7f00000000c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 15:54:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 15:54:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001e000705000000000000000007000010d6"], 0x2c}}, 0x0) [ 194.358492][ T3679] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 194.573933][ T5754] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.618316][ T3679] usb 2-1: Using ep0 maxpacket: 8 15:54:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f40)={0x14}, 0x14}}, 0x0) 15:54:05 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:54:05 executing program 5: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) syz_clone3(&(0x7f0000000580)={0x50000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000400)=""/86, 0x56, &(0x7f0000000480)=""/139, 0x0}, 0x58) 15:54:05 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), 0xffffffffffffffff) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 15:54:05 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000300)) getpgid(0x0) syz_clone3(&(0x7f0000000580)={0x50000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000400)=""/86, 0x56, &(0x7f0000000480)=""/139, 0x0}, 0x58) [ 194.768468][ T3679] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 194.804849][ T3679] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 195.068328][ T3679] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.077412][ T3679] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.086239][ T3679] usb 2-1: Product: syz [ 195.090798][ T3679] usb 2-1: Manufacturer: syz [ 195.095406][ T3679] usb 2-1: SerialNumber: syz [ 195.158354][ T3686] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 195.369822][ T3679] usb 2-1: selecting invalid altsetting 1 [ 195.388789][ T3679] cdc_ncm 2-1:1.0: bind() failure [ 195.405592][ T3679] usb 2-1: USB disconnect, device number 3 [ 195.458356][ T3686] usb 4-1: Using ep0 maxpacket: 8 [ 195.598378][ T3686] usb 4-1: unable to get BOS descriptor or descriptor too short [ 195.658298][ T3686] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 195.665930][ T3686] usb 4-1: can't read configurations, error -71 15:54:06 executing program 1: io_setup(0x40, &(0x7f00000000c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}]) 15:54:06 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x15, &(0x7f0000000100)=ANY=[@ANYBLOB="050f150001"]}) 15:54:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x71, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001bc0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 15:54:06 executing program 2: setitimer(0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) getitimer(0x1, &(0x7f00000000c0)) 15:54:06 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 15:54:06 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 15:54:06 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$hidraw(&(0x7f0000000140), 0xaa, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000240)={0x0, 0x3ff}) syz_clone3(&(0x7f0000000580)={0x0, &(0x7f0000000340), &(0x7f0000000380), 0x0, {0x15}, 0x0, 0x0, &(0x7f0000000480)=""/139, &(0x7f0000000540)=[0x0, 0x0], 0x2}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000740), 0xc, &(0x7f0000001080)={0x0}}, 0x0) 15:54:06 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) getpgid(0x0) syz_clone3(&(0x7f0000000580)={0x50000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000400)=""/86, 0x56, &(0x7f0000000480)=""/139, 0x0}, 0x58) 15:54:06 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 15:54:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000840)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 15:54:06 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000001f00), 0xffffffffffffffff) 15:54:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x8}]}}, &(0x7f0000000840)=""/154, 0x26, 0x9a, 0x1}, 0x20) 15:54:06 executing program 1: io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) [ 196.189237][ T3677] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 196.448267][ T3677] usb 5-1: Using ep0 maxpacket: 8 [ 196.568418][ T3677] usb 5-1: descriptor type invalid, skip [ 196.648349][ T3677] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 196.657083][ T3677] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 196.671745][ T3677] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 196.838411][ T3677] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 196.847572][ T3677] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.860017][ T3677] usb 5-1: Product: syz [ 196.864361][ T3677] usb 5-1: Manufacturer: syz [ 196.872070][ T3677] usb 5-1: SerialNumber: syz [ 197.198370][ T3677] usb 5-1: 0:2 : does not exist [ 197.209631][ T3677] usb 5-1: USB disconnect, device number 3 [ 197.238470][ T3640] udevd[3640]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:54:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000840)=""/154, 0x26, 0x9a, 0x1}, 0x20) 15:54:08 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x40, 0x0) 15:54:08 executing program 5: syz_usb_connect$uac1(0x2, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x6f76}}}}}}}]}}, 0x0) 15:54:08 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000040)=""/219, 0xdb) syz_open_dev$hidraw(&(0x7f0000000140), 0xaa, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000180)={0x0}) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r1, 0xc01064c1, &(0x7f0000000200)={r0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000240)={0x101, 0x3ff, 0x20, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000280)={r2}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000300)) r3 = getpgid(0x0) syz_clone3(&(0x7f0000000580)={0x50000000, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x15}, &(0x7f0000000400)=""/86, 0x56, &(0x7f0000000480)=""/139, &(0x7f0000000540)=[0x0, r3], 0x2, {r1}}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000010c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001080)={&(0x7f0000000a00)={0x680, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x515}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x2, 0x80, 0x7f, 0x2}, {0x6, 0x2, 0x9, 0x5}, {0x7f, 0x9, 0x2, 0x1ff}, {0x101, 0x8, 0x7, 0x7f}, {0x6751, 0x0, 0x4, 0xfffffe0d}, {0x0, 0xff, 0x81, 0x5}, {0x20, 0x2, 0x3, 0x4}, {0x4, 0x81, 0x0, 0x8001}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4e}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x0, 0x3, 0x0, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x680}, 0x1, 0x0, 0x0, 0x80}, 0x4c7cb48982289ac9) 15:54:08 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 15:54:08 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 15:54:08 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000580)={0x0, &(0x7f0000000340), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 15:54:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f0000007640)=[{&(0x7f0000006280)="98", 0x1}, {&(0x7f0000006480)="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", 0x7fffefff}], 0x2}}], 0x1, 0x0) 15:54:08 executing program 1: io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}]) 15:54:08 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000001f00), 0xffffffffffffffff) 15:54:08 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 15:54:08 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000300)) 15:54:08 executing program 4: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) 15:54:08 executing program 1: socketpair(0x11, 0x2, 0x10001, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) [ 197.948621][ T3679] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 198.348411][ T3679] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 198.357131][ T3679] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 198.366377][ T3679] usb 6-1: config 1 has no interface number 1 [ 198.372787][ T3679] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 198.385785][ T3679] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 198.397351][ T3679] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 198.558404][ T3679] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 198.567454][ T3679] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.576569][ T3679] usb 6-1: Product: syz [ 198.580915][ T3679] usb 6-1: Manufacturer: syz [ 198.585526][ T3679] usb 6-1: SerialNumber: syz [ 198.946226][ T3679] usb 6-1: USB disconnect, device number 3 [ 198.971432][ T3640] udevd[3640]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:54:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 15:54:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @multicast2}, @sco={0x1f, @fixed}, @hci={0x1f, 0x1, 0x3}, 0xcc, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000000000)='veth1\x00'}) 15:54:09 executing program 1: socket$inet(0x2, 0x3, 0x31) 15:54:09 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 15:54:09 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 15:54:09 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}}) 15:54:09 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:54:09 executing program 0: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x1f, r0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) 15:54:09 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{0x0, 0xee00}}) 15:54:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 15:54:09 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/tracing', 0x0, 0x0) 15:54:10 executing program 1: socket(0x18, 0x0, 0xffffff9a) 15:54:10 executing program 5: r0 = socket(0x1, 0x3, 0x0) bind$inet(r0, 0x0, 0x0) 15:54:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@ieee802154={0x24, @short}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="22ded56419786936311767a175c02fc98e7a1ec9aa69677ea3ca9dd8ba2b488da1c85199a75e4f0ba38291d4c520fca184b1d427c5b9927ec3c55686413eb519dc1aff174cb22ea02862e01263419b48a7c43c0008a8bad1d0c87fea84c5ff365002e8747fb544a7b227f106ea45090fc8fa1089e5abc9785c574e038a5ccbc77557349641dda30bab3bea9cc1dcc4adac30fb59cfb256184e9dfbcc41c764cf9829596b10d647957826d9345b0f98922474a64c96d4bfed", 0xb8}, {&(0x7f0000000240)="9653b0733b674ac012b48b84f8bfd9fb8aa8941c10d02ab803377811bcbc8b0158db71d978cc53199b4cbe7f41f49932fa5900607be0a78ebec0c2549d5db269f8ed320ee7fb670689d2ccf1b728f6f5e0acb3b591de", 0x56}, {&(0x7f0000001040)="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", 0x4bb}], 0x3}, 0x0) 15:54:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="22ded56419786936311767a175c02fc98e7a1ec9aa69677ea3ca9dd8ba2b488da1c85199a75e4f0ba38291d4c520fca184b1d427c5b9927ec3c55686413eb519dc1aff174cb22ea02862e01263419b48a7c43c0008a8bad1d0c87fea84c5ff365002e8747fb544a7b227f106ea45090fc8fa1089e5abc9785c574e038a5ccbc77557349641dda30bab3bea9cc1dcc4adac30fb59cfb256184e9dfbcc41c764cf9829596b10d647957826d9345b0f98922474a64c96d4bfed", 0xb8}, {&(0x7f0000000240)="9653b0733b674ac012b48b84f8bfd9fb8aa8941c10d02ab803377811bcbc8b0158db71d978cc53199b4cbe7f41f49932fa5900607be0a78ebec0c2549d5db269f8ed320ee7fb670689d2ccf1b728f6f5e0acb3b591de", 0x56}, {&(0x7f0000001040)="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", 0xf01}], 0x3, &(0x7f0000002040)=[{0x10}, {0x10}], 0x20}, 0x0) 15:54:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 15:54:10 executing program 4: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="a8", 0x1, 0xfffffffffffffffb) 15:54:10 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000002800)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 15:54:10 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:54:10 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40000201, 0x0, 0x0) 15:54:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000001000)) 15:54:10 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x193200, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x2c2, 0x0) 15:54:10 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x80000001}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 15:54:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)) 15:54:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 15:54:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x74, 0x0, 0x74, 0xe0}) 15:54:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 15:54:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 15:54:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="cdc7bd8000ee7e4da07ec246a467595018c97c40592bf7cbbd3fc15d1a185e0a") 15:54:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)='?') 15:54:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 15:54:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x4, 0x9, 0x7}) 15:54:10 executing program 1: perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) 15:54:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xe7) 15:54:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @broadcast}, @sco={0x1f, @fixed}, @ethernet={0x0, @multicast}, 0xcc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1\x00'}) 15:54:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 15:54:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) 15:54:10 executing program 2: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000040)="457c4c72c81e01c9fb912cf5845860ecbf0ee5fed6b6479de02fcce277cc0a975bfc5568096b", 0xff8a, 0x0) 15:54:10 executing program 1: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x85e08d0ac97d598a) 15:54:10 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/156, 0x9c}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 15:54:10 executing program 4: r0 = socket(0xa, 0x3, 0xff) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000001240)=0x8) 15:54:10 executing program 3: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x3, {0x7}}}}}}}]}}, 0x0) 15:54:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0x1c, 0x0, 0x0, 0x0}) 15:54:10 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xb8]}, 0x8}) 15:54:10 executing program 5: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)='A', 0x1, 0xfffffffffffffffe) 15:54:10 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 15:54:10 executing program 4: syz_open_dev$loop(&(0x7f00000000c0), 0x6, 0xd80) 15:54:10 executing program 2: add_key$user(&(0x7f0000000040), 0x0, &(0x7f00000000c0)="d7", 0x1, 0x0) 15:54:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000002800)={0x1ec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "47be3b1eb053da836d8d4617028f1ecd5a96421e2a49a7d9b82aa7dcf2dc3216a3aa1af67b78352ee15d44b266821858ad3b0dd9067c12bb76d04144eb352e603ec7d611573074f37127126d7a8385de4dcb7a011e2529aac90f6d93a06bf62df966ad586869a5ab5835df87f0f5b73c0de2a54e6b6e86dd3b7ccba2a2e8f7c3e72d0c17c26e2d984613cce0800ccb93666ffbe84fbbb7ad27721af2c6e799e5b31d3297f81006caca9513a72a0ac018c1ba4154f5bf7e503aad96aaf65190531f4555a99b9b8c7b352bc1bed78471d381b80af925"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "ec482d878a"}, @INET_DIAG_REQ_BYTECODE={0x21, 0x1, "71df8b5bc95f6f7f0787f3a4e61cfefeeb844a325c8e8539bd3a8c7e16"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xd99, 0x1, "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"}]}, 0x1ec4}}, 0x0) 15:54:10 executing program 0: r0 = socket(0x1, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 15:54:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)) 15:54:10 executing program 4: socket(0x0, 0x80ee10762c9e0a4d, 0x0) 15:54:10 executing program 1: add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="b8", 0x1, 0xfffffffffffffffc) [ 200.568646][ T20] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 200.808247][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 200.928335][ T20] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 200.938689][ T20] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 200.947570][ T20] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 201.108465][ T20] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 201.117564][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.125872][ T20] usb 4-1: Product: syz [ 201.130208][ T20] usb 4-1: Manufacturer: syz [ 201.134806][ T20] usb 4-1: SerialNumber: syz [ 201.458395][ T20] usb 4-1: 0:2 : does not exist [ 201.470194][ T20] usb 4-1: USB disconnect, device number 4 [ 201.495466][ T3640] udevd[3640]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:54:12 executing program 3: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x3, {0x7}}}}}}}]}}, 0x0) 15:54:12 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 15:54:12 executing program 2: perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) 15:54:12 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 15:54:12 executing program 0: add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000300)="c1", 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="e0", 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 15:54:12 executing program 1: timerfd_create(0x0, 0xeb0a79c6d08c8d0e) 15:54:12 executing program 1: socket(0x10, 0x3, 0xfffffffe) 15:54:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="ae", 0x1}], 0x1}, 0x8850) 15:54:12 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:54:12 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f00000000c0)) 15:54:12 executing program 4: socketpair(0xa, 0x2, 0xa8, 0x0) 15:54:12 executing program 4: socketpair(0x11, 0x2, 0x10001, 0x0) [ 202.288349][ T3680] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 202.558323][ T3680] usb 4-1: Using ep0 maxpacket: 8 [ 202.688371][ T3680] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 202.702695][ T3680] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 202.711717][ T3680] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 202.878339][ T3680] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 202.887613][ T3680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.900216][ T3680] usb 4-1: Product: syz [ 202.904375][ T3680] usb 4-1: Manufacturer: syz [ 202.911270][ T3680] usb 4-1: SerialNumber: syz [ 203.258362][ T3680] usb 4-1: 0:2 : does not exist [ 203.270444][ T3680] usb 4-1: USB disconnect, device number 5 [ 203.293148][ T3640] udevd[3640]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such device 15:54:14 executing program 3: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x3, {0x7}}}}}}}]}}, 0x0) 15:54:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 15:54:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 15:54:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x8}) 15:54:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:54:14 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 15:54:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 15:54:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 15:54:14 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x80000001}, 0x0, 0x0) 15:54:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000340)) 15:54:14 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) 15:54:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x13c}}, 0x0) [ 204.098464][ T3680] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 204.338222][ T3680] usb 4-1: Using ep0 maxpacket: 8 [ 204.478388][ T3680] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 204.489024][ T3680] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 204.497903][ T3680] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 204.688609][ T3680] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 204.697698][ T3680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.705965][ T3680] usb 4-1: Product: syz [ 204.710216][ T3680] usb 4-1: Manufacturer: syz [ 204.714813][ T3680] usb 4-1: SerialNumber: syz [ 205.038336][ T3680] usb 4-1: 0:2 : does not exist [ 205.047791][ T3680] usb 4-1: USB disconnect, device number 6 15:54:15 executing program 3: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x3, {0x7}}}}}}}]}}, 0x0) 15:54:15 executing program 1: semget(0x1, 0x0, 0x306) 15:54:15 executing program 2: socketpair(0x11, 0x2, 0x10001, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x4000008) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000ac0)={0x4000000a}) 15:54:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x16, 0x15, 0x15d}) 15:54:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)) 15:54:15 executing program 0: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="e0", 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 15:54:16 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000100), 0x0) 15:54:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:54:16 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000002c0)) 15:54:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/247) 15:54:16 executing program 4: r0 = epoll_create1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000ac0)) 15:54:16 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x900, 0x0) [ 205.858345][ T20] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 206.098309][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 206.218423][ T20] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 206.229632][ T20] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 206.238599][ T20] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 206.398394][ T20] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 206.407461][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.415499][ T20] usb 4-1: Product: syz [ 206.419786][ T20] usb 4-1: Manufacturer: syz [ 206.424389][ T20] usb 4-1: SerialNumber: syz [ 206.748261][ T20] usb 4-1: 0:2 : does not exist [ 206.762393][ T20] usb 4-1: USB disconnect, device number 7 [ 206.796135][ T3640] udevd[3640]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:54:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000840)={0x11, 0xf8, 0x0, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) 15:54:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 15:54:17 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={[0x6]}, 0x8) 15:54:17 executing program 0: syz_open_dev$loop(&(0x7f0000000100), 0x8, 0x25276df9c8f538bb) 15:54:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 15:54:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 15:54:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x242300, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000ac0)) 15:54:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000001500)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="0cbf29bb7afc215596a96ad45a03f4de0f729b909965daf8a2df95a1d7eca1c582479581936d37aad8ecb2bf7200d89a5a5fe118220397571678555963ea03c1e9e87cf9b649b44c18cd2516c2449caba946f3a298b934baad62d0f1b79b6536b0d206f11fd807a1a7cfc0aae4b76079657bcb0e6f3109db9a08d224dd0a73651c748d15afb62ed069602efabb72e4582659fcd0470663cd3d817e373d15fd6003b5260606960128413e941e34fcbaf839aad2741e980cb1aa63b5eed610de1a6cd46764833f1e26d8ca73", 0xcb}, {&(0x7f0000000200)="9aa314af3568f4d023eb109a885d533a7d78bda32ef5a6fedb9882644d9fa95a8cd1c61c30171003c40c853f9103bc80142f0b689d87e69ee3b65a4c7433d512d1454da366210301cc6f2f4b54c25c13ce2f1eb14459d98c2005526292d58a02cb52ec89dfe88621506a78c5bec193ac00b792aa43c49b6bff6a546c01ecd312b716e4524f586b3fc81dafa2aad493dc69b78379a4cf3215bc510e4567b57af7813a70f24bd94162db80932d88eb649eb91d5db56021f6aaea282cdc1d8e9ac444485dedf7fa6c2b94d657b96bfe944bce5893d39f", 0xd5}, {&(0x7f0000000300)="d2081b8e99feb8a32535c62bd3b12bd5af027e3ca2f3005497e657d798d88f073122a58c23d0a42270ffff892baab6d626c044c14014fa1ed33186ee0fd0a39faf9b717a2a8e2c15ea61820a8c42a118f4", 0x51}, {&(0x7f0000000380)="21e0", 0x2}, {&(0x7f00000003c0)="af0a1a93ab1a41ae5ffd402b68ab4c0c65178a0ed9b1cba3b12026cc058703b5e0f1207cbdb323b4915329", 0x2b}, {&(0x7f0000000400)="01086d8a8b", 0xff50}, {&(0x7f0000000480)="920ea25f60d9ef4618b748d02be8ae46b5de", 0x12}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="e45de5d93d23453d1184", 0xa}], 0xa}, 0x0) 15:54:17 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 15:54:17 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x0, 0x1800) 15:54:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x0, "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"}) 15:54:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x74, 0x2}) 15:54:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x47) 15:54:17 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:54:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) 15:54:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="3f18ba48dd9f13b3c548805d9428d1d302f3fc5899123374e9a3d012eef0fb17") 15:54:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10, 0x1}], 0x10}, 0x0) 15:54:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @rand_addr=0x64010101}, @isdn, 0x1ff}) 15:54:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c000000250016"], 0x4c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) [ 207.599836][ T6028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:54:18 executing program 3: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000140)) clock_getres(0x3, &(0x7f00000000c0)) 15:54:18 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:54:18 executing program 5: socket(0x28, 0x0, 0x3ff) 15:54:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1000a7"], 0x20}, 0x0) 15:54:18 executing program 4: msgctl$MSG_INFO(0x0, 0xc, 0x0) semget(0x3, 0x3, 0x666) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) socketpair(0x1a, 0x0, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}]}, 0x78}, 0x1, 0x0, 0x0, 0x44005}, 0x800) msgget(0x2, 0x100) 15:54:18 executing program 2: msgrcv(0x0, 0x0, 0x6c, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 15:54:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x1, 0x88041) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000580)={0x0, 0x4}) 15:54:18 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/216, 0xd8}], 0x1, 0x0, 0x0) 15:54:18 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x200742, 0x0) 15:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 15:54:18 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x100, 0x0) 15:54:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 15:54:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 15:54:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ffff"], 0x128}}, 0x20048040) 15:54:18 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x16, 0x0, 0x0) 15:54:18 executing program 0: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) 15:54:18 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x20102, 0x0) 15:54:18 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 15:54:18 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, 0xffffffffffffffff) 15:54:18 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001280), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x1}}) 15:54:18 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x7000) 15:54:18 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 15:54:18 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001280), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000044c0)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 15:54:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 15:54:18 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x501b40, 0x0) 15:54:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$fuse(0xffffffffffffff9c, &(0x7f0000002300), 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/cfg80211', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 15:54:18 executing program 4: shmat(0x0, &(0x7f0000002000/0x4000)=nil, 0x4000) 15:54:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x41) 15:54:18 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003b40)=[{{&(0x7f00000009c0), 0x6e, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 15:54:18 executing program 5: ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0xc0401, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)="38d4db3721ed1f45d7963d725e2418b3b539900401fa04505e436a5c43d9d2b1113b9bf10b60cb9c08db0af9235681dc2eaac36718b28221535ccf") openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001280), 0x68b00) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001440)=0x41, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000045}, 0x20000804) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)="bebd4b731165626cdb3e5b78ddfc65f813e73c382ee4890dfa5d1e3152f891a0deb79af97f85e7376a3bd56c09731899c25ea1fefbc2bb3ec60813c12040952e8a4a786fab1f8512cbf05865460c439eb84a32852670219f6327368cb4072381e817fe55d8c8a850136b02d72fb5f7243b0bdc84e5cd8ec051534e348682e00672132d00a6c81dea487b982733147ddce7b5b077ae25ba8841fc5b07eea2d735f4f2d4f664756e6e3a8e26e3009ad20ca7cb4f185a6adbbb3f8f4fde7cd412a5ea") 15:54:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="1c"], 0x20}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)=@vsock, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/42, 0x2a}], 0x1}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) 15:54:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 15:54:18 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 15:54:18 executing program 4: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 15:54:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x6, 0x0) write$evdev(r0, 0x0, 0x0) 15:54:18 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00'}, 0x10) 15:54:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000140)=@ethtool_flash={0x33, 0x0, './file1\x00'}}) 15:54:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000000980)="0206cbb8074555d5235f49c0ac3db1b7c3b15f01483d1acb72de671c5c1f22130e624092f75c0ea0ed680fdec4df4969f0b0808ff8081502b9c04758e5a3e106047306568cf3954bbad1ad59b9b5a143d121cb87724e78286f20f0837a05acd63bb1e03991160e75e7723393b01fece9b76bb1b3df14ade0991daaaa0f8bbdb9834a50520d2d", 0x86}, {&(0x7f0000000a40)="9c62b4fd7fb62eb57c9003549e8f5867974324e20e8bdae7c326a7f634bd139243ab909740479740ebe0f6fe47e2fe2530737a6d3a58f1fffac834ad045944c8c56f4affa781733fdfcc65607851394527c9a35052991ca215995661f003dee474d0eec263b184c9259be526215c3ec1b7dc448a4b21459c915e1a07adc9dfdb1e51222c294fda80c72edc690aaaaa69de", 0x91}, {&(0x7f0000000b00)="dfad18b0e01b91b5383ff1ede4b8e55d787732676da363ebfa05bf017279061c89cc2ccc0278025b6745091d0a22a438db0843b0a276840768621d6c302dc7fc5a84beea7f095fbd0f541e9f2992d4667d347dc14f0f6ec93f8abc3dce4d92bbfcf7e676069c1118d950f9e8fd774a0af67a608e798c970683e2ac1a253c6244173f55f36b7ad0494cb13bb72058e2382ec2ab76889b0bc7fa57d53efc65e8359b8f3723bf1dd95003c77d5f1d5fcb76b4bb414911d034446e809fb6b6986bc78f992a3f4bc06ec45a3d176cf8ee64f4bd", 0xd1}, {&(0x7f0000000c00)="9cd60b2e771846dbb448062170f4d77ac93a893873c1d095858e066cd12a3c3d8be59b445a5b4d7aec7dd000a8c127770b48e2af378f7eb6c1c5dcf606e0e6bcb5b342be6eeaf7dbc83ecc71e13059429f23c850e411f3", 0x57}, {&(0x7f0000002280)="5499ae3250910c3def1ea0814a58b1fe5ca675620b4a7b5b7ec95c3e867cb5f0da05ad11476f4980519dd7dac6fc0646eff4899042df02e107cbd8df78254cad11720565e896f79695192edb09ba30565ceeecfd7ed394cf198a9ccf9c7dc77ef518e65b1177bff3ec1ec274205ba8a4d2e7e405fd5c56c22d21d6703e4872901608218446a2d472fdedfde4619a09c86f57336e3f8c9a64dd62b112123b196a96eb7ebd4fa7cf4f150d53b2a5afaf1cd073809758337d43cd3fec8bab8a8745df47680735c35abf39d11a72e6000800fb40c4c32a3606c0929f9e9f2313e9377c78811b01074471a85b0170d4a58064152e8f2283fb560b1533c14dce6babb6002f2366fa7fdd854ae9ac23d2ab6c7bf2a0bbf4cfe2f027459de77f5d69aad32b85f650e2d37858c5887306a7645cf1c1b9b2c6c2278bdb368adcc9c8abb5eca3676cbbf7b08366cd02d097e1ea9e53c99b3f3131ea0efaf1fd5f38f914ddd58e38f72fad214a18d782edb93bccaa8f7a509ca44590811eb0fb72e01349ee7d0b4f1c62c74d6cc48b6cab93ad0d95054c12ff08fb4d3fe58ad63ef7cc5f1153d365d194fcb819316a61445d2d37787cafad2ad3b1bb219f9861be8e69c5079155fe352b0de0cf880bc796c1c9a8ef6f7b7bd69f2af4e133103c9998d10460d476b0fc060c3c073b0401203d56daab54ff0b11ac5a4cc7b235029818dccd94e459d39fff791fd2623a8d4b082883b3b2d87124fbe1c3b967bdbeaa7db8573973e8c4caf8325ac78b6ca0f835f949e77ad4d3471ec8ee1b5a08fc18f2bd682938e8c799998378dbcd9aa574d4a491ea815d8597c6fd97d34bb6b113c4271852f2ed78ce90c33e28fe18917eaa90aa12397c039a027a297dc8e233c17335f1bc85942862e3148f11d3bb88d639dc1a8fdd7194df5e41c92e7490634c23b8fabaa7775177e79ef3e4d5ffb9b247b2fdb56e41bf635068908832bb0631e0daf4b66d9496093c4b70ae0dbe5ad6deea126ad9793a04328864a2fcaae237d5093b3905779d001d42ff66de210e20fa33dacdcf2caa1e3b92a6a0e49db51332797045413f7dc961532a9bdcc089b53dc88cea6557d96bf833f7639fa12618f692afc993f9407959bf3b83f338d830917dc15835b3ad87f42e391b5a2b0a3f1c48e38163f255ee48250c5fc4b5096ded983dcd3f6778ea1c94da84f1015bf2433f4f48ebb181ec9145db1d1d3563d5e56f94944592a86c9e72b4666d9b0011db143b7e3dbf73547dd5f2824350553968d891e37d3f46ef240aa06b475d98519fe591073344de50d70fc52ffc7761fb2e0e564d8442b783a9d2adedd5d25ef1ab5c8fd343a638ef1172b2a95fb5a9bf6dac858430be303a4ecccc8f5f09313be928d88f7629969ccb80f5292e695675e5e39f41851877a5fc6a81e4f1b55f06ed59442ea035fe3e1bf4abd70b46e2134169f1ecf4ef6a517a1c74c9343e7e171e03cf1e3f648c0479d803806f6738e7e29f821f440fcfe0a44da06f942fd1710195dd96cee5afb4933036741f5b4b4796f6f437806f04024995edbf95c64e224aba2d2126130678643c673cbe7e4c641bc6f302205cd57ccd55ff43dadbdfe08e3da9077d095da09ef93a40d20e94360b25fbb5531107921c6bf14d8a3f6948f6d101c9cb45d9df729de56e05ecd16cf530cf1364b8dca44e6fe211e6ae8a25234661483bfc114746e8fbab0667510982566fc95047413b693bef7b8b93771cf45e680b185920134fddde9f4ae7df6a1804b8b5010b09f5de95ae6ab992b6792ddf9e46b8d78f5e44ef4f57e4ab67a7b8eb0eb36f60984ea7ac7dde931177c2ed351f5f818af8a69ceaca82888f145d01316da9987968bf8ddd7bff2a529f0ef11ed88897e110ec23a3b47e91a250cca4dc63adc37804eb4639d11b12d46f7dc1073b3677fd3865567331ca7f1e7b8bead6a49279ff7ffeab5ca007dee59643f6ca8f87fb61d62e3b09d8f27cb30c715d5095debb2a9152cfd814956bdc4eb17feea65ea8a8ff4fb728cbb50293ad56e1349e41304330f5744c21d66f61df14ac4578bac4e6a46de92a8c004649837094b7dba7dbe369afbafa4e694706792d1dbdd5ac89c39bbe115bbd32cbe1ccdff48641e64a5f48441eef4825fce3387e4faa0becfadf5be004a3c5aae11a8ee488842d22896f5a3930f1dd2429429c130348bf5259a84faac05955dd943cd1e56e73b9501db1c5467368792a8bb9cafe85dac1e4d22e15343f8206aa6980c884f1905f5ea00e870d57a588a634f0a93e25e90a03e2c1b71fdff211dc61f4e7b0e6b2f33026e24eb281ca3d6508fd369a8fbaf4e3f60504f8d7afdc0f6e17cd79e279ead396cb417a7cdb786c224d240e073be764c36adf2483054c33f0b624e4a8742626ceacab49e5a4e8607c51b5f7100e55c45436bb9432dc89e055bbc5fadb9f4898179a6272c3e96d67dc262912ae3dbf59b1398408a8f43a2077dc3d8452187228be9055b72902a847723429c3b1f64f0c2c233fbbe1045d4e12ce502eae1fbd70a4d684aa50e6b5ab586b3fb12beacd681f9bb7a1212b9ce38c7b4c1e6972110f999be3b8e5b0d4e1700b59c643d77fd2a93dc514245108c4116b24e2033e8fc2efdc23f3c9eeecc03d1ffaf6648fd71835306ccbfda6fc6c519c97612a349c7a637b0f5ecb5dd1a4eed9b7d5e6061274ba1e89ea9c4c4dc5f51c5a38ccfd648c5c5fc592d653ae07620d25be97bb0181b5a7b7641e305a0a0f731ac8ea6ae8aadcc756265e54205f076033e5ebe4ab9d24061201bc166f687ff8dca0cdb5a0cec4d33567f0d2e367c5ecffbcc56a2743f9edc99e7b9bdbe91ae8978762441c7a84428b54e0bc8aa6fdc58dbc73f9771bd1bee00de0f5b7abdb1f8b0bf74f3780505c19b30703dbcdaff1e3fc7426d9825649436dd5dce7fbf5dcdcd4690791a84c884a719c7094e4ea06a869db3e1f9ad33459f414a2e2a0c23deb4d4c84bec931f282e4046d7705a84ae9738c0e2a89a24bbd27978e99cddacb03837a91b2618890699dbcdacb26afedaf9aa9e986f622b325d0b7213a66e1bfbe2549a0572f268065fc531676d97fc01ae0128de137ba72930514ddfd18882a92174ff719a2903cb40e0aa6d68efab8b140b2f56eca6b93e735186f308254ef101a98df14d18072b994ccfa7b7766b5936c5ac29997d4c9cc0d16cde2517e9265e235af3ebd0e3b67457af308fd373ff69fc349a8dfe463660e5a2def7b5c22aa3631991f45c87c07c5b2c95634fc91179c194d148cb70bf04c9091e3308974ecbe9cbcbff01cb9bb07574343c3221eee8a12286042e1d090f266d7910bc0288afa824e67dd2b28ec83f7bcea55d5ec009c449c91eaed70ad64e862bb8ad4f87998924a7fcf6026f60d0e4c3af2391a7c2f6d47f9d1fc3f318bc959be58a1fb0c190dbbf81f91056b0a808c02aa723a8601fdc872006cec958a4e5cdb8844a3a21d1fa250d013de655cf4019d3b378320f6a7260f4ed2fd07b1b50612272a921adb744e6fd2467bf1b293ea141e5b0bc5f721aa54cff0095d56e119bf7194c1ed5f69bf4ef6f69a5ba260c5d4445fa451fd9d3731f465c6a08575d4fd17705208e109abf385a73a89c5627b8cf7db9008961adc37444cda7dc3db2131d52cd931e451b91cd860ec73e11f73f8a81c8831b129c300b8dde55837a2322d5eabbaa650ce2ea2e4846d2570aef07d8fd14ee5fdf3fa6a389b0b36cd78ae68c57560f7f8eb7c1ce1460724b567c32f6a7cb7f5edbf6cccd619a494cbe9f5472fce15efe636fff0455a46b0cdfc5e3da95e4965e8572c56cb54ebfa7fad632dc5e75d88d386bb92a4f2efd099f7c66183d22e172f2c492cf21cd005fceb8dcf77063b069a885a8898de3c9ac48c802cc115da2dc4c5fb4592856b4ca9d4cd51f6de1a310f9878da7b4f5506b16c57f33f31aea100ec4af60968899f707f5edd5d6ef2bba0f4b6d9c1301ad5aa2b4c63f8d02292bad777765f198e70a23593fde1e7ecaaa1752eadb7b7056f4abe5798978bbf458ca7ea50f1a22dfa89ae01c5773b826b676167810ff4452bd22aab30659da259699a770e8748eb7b7f9d9e6bdab17b841697134032b4a2d0e896cee365568cfc10460009d3ec3753b4464af4b8df687592aa7e5ce98fd5abeb0e2db86a4ebda0020e9642d216ea3917a48d6afed1e844e836be0a81f4416ef13c97b902b2e8facd7017a580159f53b9fcb351357b4bc6aa7aac188c1912dd1348257f0892836a74e2812c84d710c8641d4ad8cebd21f33a7fbe1bd797f176cc36d678c330641c2ed80a794767e5e0550e47e037e2d4ccc0a23d1b09e7cde593721d9915e08fe963c70305abbe38cb8ab03e748e8aeafe0609464abcda0b41048d4ab159ecace3cc4ccafe9dc0145b50637dc82d58791eaf4bf6e0478bfecf5a4e8346241b8c7f089e925be7d594cba1a728c3a0b7a68462158efcb6c2d1b1defa2a95466aba119ef2ce578c0d3266", 0xc82}], 0x6}, 0x0) 15:54:18 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000003c80), 0x111100, 0x0) 15:54:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x300, &(0x7f0000001280)=ANY=[@ANYBLOB="1c000000000000000100000001"], 0x20}, 0x0) 15:54:19 executing program 0: waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 15:54:19 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xb, 0x0, 0x0) 15:54:19 executing program 2: select(0x9f, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) 15:54:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) select(0x8b, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 15:54:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 15:54:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 15:54:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[], 0xf}, 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/165, 0xa5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:54:19 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x1}, 0x10) 15:54:19 executing program 4: select(0x9d, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000000040), 0x0, 0x0) 15:54:19 executing program 0: shmget$private(0x0, 0x2000, 0x54001101, &(0x7f0000ffb000/0x2000)=nil) 15:54:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_vlan\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0e"]}) 15:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001f40)=@newtaction={0x5c18, 0x25, 0x921, 0x0, 0x0, {}, [{0x5c04, 0x1, [@m_vlan={0x80, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x35, 0x6, "7bdbf622621a756e8fe326488d1b1a1e7944e0a9f84ca22591b36a53bc4aba544b73f9d45e47c5616bd13b9c0f47f200b7"}, {0xc}, {0xc}}}, @m_pedit={0x5954, 0x0, 0x0, 0x0, {{0xa}, {0x5860, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xec8, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{}, 0x0, 0x0, [{}]}}}, @TCA_PEDIT_KEYS_EX={0x12c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}]}}}]}, {0xc9, 0x6, "3ece9b65b0ca748d2ee1bec259fd79308b68f1d5fe78c803eb9b21f7122fb9f232d56d0156d87cd1f19039e02a3fed2232c13c43f5aaf3e598d3aca1fcb0cd11101da2079a1c6f031c8d453d2421c1583797e3ce59b1aca53bdeb499c9b045767d94fd275551f0539dc9b5ef3e9a4c69ddd969f0226866b09e8a74eb48ca57a29f14195d35815b937c3f9f7fd63c8e643a1f58469181843b20dfd867260a3f16d903ff843cefe3e924688969684a6b769fc53e7c8c31b9635be35a3bd88852f2eea53d960c"}, {0xc}, {0xc}}}, @m_nat={0xa4, 0x0, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @multicast2}}]}, {0x4}, {0xc}, {0xc}}}, @m_connmark={0x188, 0x0, 0x0, 0x0, {{0xd}, {0x11c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x3d, 0x6, "acaecf5ea33293a51af4b99647e59f488475fc9c7dbc455646f7bd01c3a2667c12cd41e59c12454f94f71d52e957de824f488b4c1b04caad7c"}, {0xc}, {0xc}}}]}]}, 0x5c18}}, 0x0) 15:54:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x7c}}, 0x0) 15:54:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "5e4d06485b9f9449033f62757a8e018cac8ca6d5fd50f52d7c6d3dfa7f554fc6"}) 15:54:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[], 0x28}, 0x300}, 0x0) 15:54:19 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003c40)={0x0, 0x3938700}) 15:54:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) [ 209.454572][ T6141] netlink: 23540 bytes leftover after parsing attributes in process `syz-executor.5'. 15:54:19 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000040)={0x0}) shmat(0x0, &(0x7f0000002000/0x4000)=nil, 0x4000) 15:54:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 15:54:20 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000001300)='rpc_call_rpcerror\x00'}, 0x10) 15:54:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x60}}, 0x0) 15:54:20 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x0) 15:54:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x160) 15:54:20 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001280), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000012c0)={{0x3, 0x0, 0x0, 0x0, 0x32}}) 15:54:20 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0xe180, 0x0) 15:54:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001280), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 15:54:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() getegid() sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="080000001c000000000000000100000002"], 0x88}, 0x0) 15:54:20 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 15:54:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x2000012e, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="1c"], 0x20}, 0x0) 15:54:20 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rpm_return_int\x00'}, 0x10) 15:54:20 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x9, 0xc4041) 15:54:20 executing program 0: syz_clone(0xb738eb443eedf8d1, 0x0, 0x34, 0x0, 0x0, 0x0) 15:54:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[], 0xf}, 0x0) 15:54:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) r2 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) fchown(r1, 0x0, 0xee00) write$UHID_INPUT(r2, 0x0, 0x0) 15:54:20 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) 15:54:20 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@iv={0x18}], 0x18}, 0x0) 15:54:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4a88}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000156000/0xc00000)=nil, 0xc00000, 0x0) syslog(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x200, 0x7fff}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000280)={'xfrm0\x00'}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x5, 0x67a1, 0xffffffff}) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x7f, 0x14, 0x7f, 0x0, 0x2, 0x910, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xfab, 0x81}, 0x10415, 0xfffffffffffffffd, 0x3, 0x0, 0x10000, 0x0, 0x400, 0x0, 0xff}, r4, 0xb, r0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:20 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x228}, 0x0) 15:54:20 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x1000001b, &(0x7f0000000200)=ANY=[], 0x228}, 0x0) 15:54:21 executing program 4: r0 = socket(0x1, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 15:54:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000003c0), 0x4) 15:54:21 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op, @iv={0x0, 0x117, 0x2, 0x0, "356c489d85fc7a4ebcf5f5204473d4ac4e0c8ef27f5b16e95d990098db949777101d4ce1acae81ac41b248e08c8cbd4feabee4967596fe0c31b1de47d61e4e0e244db8f8317284e65df17c4b7474972a8f8c7e6066242395dd88f670bc3d47d76a53093025633752b0b941b06f3d7ffabbff8ab15c7e3a4638c5dbac3e4b0ab0318832c7a49ebd68f78d516adfa8f698730d9e"}], 0xffffff9f}, 0x0) 15:54:21 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@assoc={0x18}], 0x18}, 0x0) 15:54:21 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000094"], 0x18}, 0x0) 15:54:21 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:54:21 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x228}, 0x0) 15:54:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x6681, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) 15:54:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x4) 15:54:21 executing program 1: r0 = socket(0x1, 0x803, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:21 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:54:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) 15:54:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) 15:54:21 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffd1a, 0x0, 0x0, 0x0) 15:54:21 executing program 0: pselect6(0xfffffe61, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0) 15:54:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000200)="1f", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x2020) 15:54:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x1ff}, 0x0, 0x0, 0x0, 0x0) 15:54:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000200)="1f", 0x1}], 0x1}, 0x0) sendto(r0, &(0x7f0000000040)="b5", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x60, 0x0, 0x0) 15:54:21 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RXATTRCREATE(r2, 0x0, 0x0) 15:54:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 15:54:21 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000500)='./file0\x00', 0x90000000) 15:54:21 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 15:54:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:21 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$dupfd(r0, 0x0, r1) 15:54:21 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 15:54:22 executing program 0: msgget$private(0x0, 0x418) r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/108) r1 = msgget(0x0, 0x85) msgctl$IPC_RMID(r1, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/56}, 0x40, 0x3, 0x2800) 15:54:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000001180)) 15:54:22 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340), 0x0, 0x0, 0x0) 15:54:22 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:54:22 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 15:54:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000053c0), 0x0, 0x0) timerfd_gettime(r0, 0x0) 15:54:22 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 15:54:22 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$dupfd(r0, 0x406, r1) 15:54:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 15:54:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000053c0), 0x0, 0x0) fstat(r0, &(0x7f0000000b00)) 15:54:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 15:54:22 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0640, 0x40) 15:54:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 15:54:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) write$FUSE_WRITE(r0, &(0x7f0000002140)={0x18}, 0x18) 15:54:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = epoll_create(0x2) fcntl$dupfd(r1, 0x0, r0) 15:54:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000053c0), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 15:54:22 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:54:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 15:54:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000053c0), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 15:54:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:54:22 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000680)) 15:54:22 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, 0x0, 0x0) 15:54:22 executing program 0: msgget$private(0x0, 0x28) 15:54:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000053c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) 15:54:22 executing program 0: prlimit64(0x0, 0x7, 0x0, &(0x7f0000002080)) 15:54:22 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg(r0, &(0x7f0000000fc0), 0x0, 0x0) 15:54:22 executing program 2: r0 = getpgrp(0x0) prlimit64(r0, 0x9, 0x0, &(0x7f0000000000)) 15:54:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xc) 15:54:22 executing program 1: semget$private(0x0, 0x5, 0x200) 15:54:22 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0xfffffffffffffedd) 15:54:22 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000000)) 15:54:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000053c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 15:54:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x4) 15:54:22 executing program 5: timer_create(0x5, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) 15:54:22 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, &(0x7f0000002080)=""/51, 0x33, 0x0, 0x0, 0x0) 15:54:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xa3881, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 15:54:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2120, 0x0) 15:54:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 15:54:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe83) 15:54:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000048c0)) 15:54:22 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xee00) 15:54:22 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80e42, 0x19f) 15:54:22 executing program 2: epoll_create1(0xa6776b722beadc10) 15:54:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 15:54:22 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6400, 0x139) 15:54:22 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6ad4422e2e208b66, 0x160) 15:54:23 executing program 0: semget$private(0x0, 0x2, 0x7fe) 15:54:23 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2841, 0x0) 15:54:23 executing program 1: semget$private(0x0, 0x4, 0x449) 15:54:23 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x18000, 0x1) 15:54:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 15:54:23 executing program 2: semget$private(0x0, 0x3, 0x20b) 15:54:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 15:54:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x20040091) 15:54:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 15:54:23 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getresuid(&(0x7f0000000e80), &(0x7f0000000ec0), &(0x7f0000000f00)=0x0) lchown(&(0x7f0000000080)='./file0\x00', r0, 0xee01) 15:54:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 15:54:23 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x20000, 0x73) 15:54:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x81, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 15:54:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) 15:54:23 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1214c1, 0x22) 15:54:23 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6ad4422e2e208be6, 0x100) 15:54:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 15:54:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) 15:54:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 15:54:23 executing program 5: semget$private(0x0, 0x5, 0xcc52d1805c414dc0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/104) semget$private(0x0, 0x0, 0x80) mq_open(&(0x7f0000000000)='y\xa9\xe23K\x85\xd0\xa6\x97\x11q0V\x00\x98\xf98,\xd1\x01\xd0\x02b\xbf\rj:\xa9\xadO\x1b\x8e\xcd\xb4\x10\xa6\xdc\xa0\xa3\xd5\x89\x88@\t\x9c6\x06\x00\xa15\xe8\xa2S\xcfy\x97\xb9\x82F\xae\xf4\x86\b:\xa5\xa6\xdf\xabNo3\xd7d\x92\re\xb9\x1c\x05\x995Y\xf1\x81\xd1\xe9\x99\x8e\xf8:\xcd\xccZN\xf5\x9b#n\x19\xcc\xf6\xe5=\xea\xe153\x1a\xc3(>\xff\x1f\xd2\xbcF|Ec\xacG\xec\xde\x00!8\xff\xf2\x98\xa9\xf0\xde\x7f\xda\xdc\xaf\xc6\x8c\x81<\xae=\xfe\xf3\x87\xa0|5\x1a\x0e$\xd6RWc\xd3\xe4X\b\x9dV\xbb7\xc1.~a\xd0lC\a', 0x40, 0x7f, 0x0) semget$private(0x0, 0x3, 0x20) 15:54:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 15:54:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80442, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 15:54:23 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x1a7042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030306130fc2aefed2e2aff1faa63757365725f6964"]) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) umount2(&(0x7f0000000240)='./file0/file1\x00', 0x0) 15:54:23 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x282c0, 0x0) 15:54:23 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x1a7042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030306130fc2aefed2e2aff1faa63757365725f6964"]) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) statfs(&(0x7f0000000240)='./file0/file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:54:23 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 15:54:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 15:54:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40, &(0x7f0000001040)=@abs, 0x6e) 15:54:23 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) [ 213.190021][ T6391] fuse: Bad value for 'rootmode' [ 213.200726][ T6394] fuse: Bad value for 'rootmode' 15:54:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x4000) 15:54:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000011, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 15:54:23 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0xea60}}, 0x0) 15:54:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 15:54:23 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x940, 0xb) 15:54:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4080) 15:54:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80442, 0x2) 15:54:23 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0xac) 15:54:23 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0xea60}}, 0x100) 15:54:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80442, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:54:23 executing program 0: semget(0x3, 0x2, 0x258) 15:54:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001640), 0x0, 0x0) 15:54:23 executing program 2: semget$private(0x0, 0x1, 0x620) 15:54:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 15:54:23 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0xa400, 0x0) 15:54:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 15:54:24 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:54:24 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8c0, 0x0) 15:54:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 15:54:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) 15:54:24 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x940, 0x0) getgroups(0x1, &(0x7f0000000080)=[0x0]) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, r0) 15:54:24 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f000000af40)='./file0\x00', 0x32d7c0, 0xc0) 15:54:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80442, 0x0) write$cgroup_int(r0, 0x0, 0x0) 15:54:24 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x1a7042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030306130fc2aefed2e2aff1faa63757365725f6964"]) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:54:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) 15:54:24 executing program 1: write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) semget(0x0, 0x3, 0x678) 15:54:24 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x40000, 0x18) 15:54:24 executing program 5: semget$private(0x0, 0x5, 0x58) 15:54:24 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6580, 0x100) 15:54:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2301, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) [ 213.850183][ T6452] fuse: Bad value for 'rootmode' 15:54:24 executing program 3: semget(0x1, 0x1, 0x831) 15:54:24 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f000000af40)='./file0\x00', 0x20102, 0x15b) 15:54:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 15:54:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = mq_open(&(0x7f0000000000)='-E{%{\'*\xe1-$\xf4&]:-\x00', 0x40, 0x1, &(0x7f0000000040)={0x4, 0x6, 0x80000000, 0x3}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r1, 0x5, 0xbb8c, 0x3}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x5a) 15:54:24 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 15:54:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:54:24 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 15:54:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x23, 0x0, 0x0) 15:54:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r1, 0x0, 0x0, 0x21, 0x0, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) 15:54:24 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x1a7042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030306130fc2aefed2e2aff1faa63757365725f6964"]) readlink(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)=""/216, 0xd8) 15:54:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0xfffffffffffffdfa) 15:54:24 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 214.141261][ T6479] fuse: Bad value for 'rootmode' 15:54:24 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x1a7042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030306130fc2aefed2e2aff1faa63757365725f6964"]) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) chdir(&(0x7f00000000c0)='./file0/file1\x00') 15:54:24 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x1a7042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030306130fc2aefed2e2aff1faa63757365725f6964"]) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) symlink(&(0x7f0000000280)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/file1\x00') 15:54:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:54:24 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000000)) 15:54:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0xc0) 15:54:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x5a) 15:54:24 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000180)=0x10) [ 214.282123][ T6492] fuse: Bad value for 'rootmode' [ 214.283840][ T6491] fuse: Bad value for 'rootmode' 15:54:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0xfffffffffffffdca) 15:54:24 executing program 2: socketpair(0xa, 0x2, 0x0, 0x0) 15:54:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 15:54:24 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:54:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000001bc0)=[{0x0}, {&(0x7f0000001940)="d8", 0x1}, {&(0x7f00000019c0)='V', 0x1}], 0x3}, 0x0) 15:54:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x80) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @broadcast}, 0x80) 15:54:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000000)=0x7f, 0x4) 15:54:24 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x101040, 0x0) 15:54:24 executing program 5: fsopen(&(0x7f0000000000)='fuse\x00', 0x0) 15:54:24 executing program 0: r0 = mq_open(&(0x7f0000000ac0)='pipefs\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000b40)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}) 15:54:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003f00)={0x1, &(0x7f0000003ec0)=[{0x2, 0x0, 0x0, 0x8000}]}) 15:54:24 executing program 4: fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) 15:54:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:54:25 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x294001, 0x0) 15:54:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) 15:54:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x10}, {0x10}], 0x20}, 0x0) 15:54:25 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080), 0x51, 0x0) 15:54:25 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 15:54:25 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000180)) 15:54:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000080)={0x0, 0xa}, 0x48) 15:54:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, 0x0) 15:54:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003f00)={0x1, &(0x7f0000003ec0)=[{0x2}]}) 15:54:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x0) 15:54:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x21, r1, 0x0, 0x0) 15:54:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000540)=""/4096, &(0x7f0000000040)=0x1000) 15:54:25 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) [ 214.889426][ T6540] ------------[ cut here ]------------ [ 214.929647][ T6540] WARNING: CPU: 0 PID: 6540 at kernel/cgroup/cpuset.c:1487 update_cpumasks_hier+0xa09/0x1480 15:54:25 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 15:54:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002840)=0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000002d00)={&(0x7f0000002380)={0x50, 0x0, 0x1, {0x7, 0x21, 0x7, 0x2000011, 0x400, 0x4, 0x89}}, &(0x7f00000022c0)={0x18, 0x0, 0x3, {0x4}}, &(0x7f0000002400)={0x18, 0x0, 0xfffffffffffffe00, {0x40}}, &(0x7f0000002440)={0x18, 0x0, 0xf23, {0x6}}, &(0x7f0000002480)={0x18, 0x0, 0x4e34, {0x2}}, &(0x7f00000024c0)={0x28, 0xfffffffffffffff5, 0xfff}, &(0x7f0000002500)={0x60, 0x0, 0xff, {{0x6, 0xfff, 0x3, 0x3, 0x1000, 0x89f, 0x3, 0xfc}}}, &(0x7f0000002580)={0x18, 0x0, 0x0, {0x9}}, &(0x7f00000025c0)={0x1a, 0x0, 0x0, {'/dev/fuse\x00'}}, &(0x7f0000002600)={0x20, 0x0, 0x28, {0x0, 0x14}}, &(0x7f00000026c0)={0x78, 0xfffffffffffffffe, 0x1, {0x6, 0x4, 0x0, {0x1, 0x7, 0x2, 0x7231, 0x2, 0x7ff, 0x3f, 0x10001, 0x1, 0x4000, 0x1, 0x0, 0x0, 0x4, 0x3}}}, &(0x7f0000002740)={0x90, 0xfffffffffffffff5, 0x6aa, {0x3, 0x1, 0x3ff, 0x8001, 0xffffff27, 0x404afb3e, {0x6, 0x4cd1, 0x1, 0x6, 0x100000000, 0x0, 0xff, 0x3f, 0x32, 0xc000, 0x7fff, 0xee00, 0xee00, 0x9, 0x8}}}, &(0x7f0000002800)=ANY=[@ANYBLOB="30000000daffffff080000000000000002000000000000001000002900000000000000"], &(0x7f0000002880)={0x358, 0x0, 0x4, [{{0x2, 0x0, 0x9, 0x3, 0x200, 0xfffeffff, {0x1, 0x8, 0x800, 0x4, 0x8, 0x3, 0x5, 0x2, 0xfff, 0xc000, 0x8, 0xee00, 0x0, 0xc7, 0x9}}, {0x3, 0xa65b, 0x1b, 0x3, '^-%{{[#!]#-#&e*!-]$$.\xa7@/f::'}}, {{0x0, 0x3, 0x0, 0x1, 0x4, 0x9, {0x0, 0x9, 0x9, 0x8, 0x0, 0x219, 0x0, 0x7fff, 0x80000000, 0x1000, 0x0, 0xee01, 0xee01, 0x6, 0x4}}, {0x3, 0x8, 0x1, 0x10000, '\''}}, {{0x4, 0x0, 0x1, 0x3f1, 0x0, 0x80, {0x4, 0x20, 0x5, 0xffffffffffff8004, 0x3, 0x40, 0xfffffffe, 0xffffffff, 0x3, 0x1000, 0x1, 0x0, 0x0, 0x3, 0x1}}, {0x3, 0x3, 0x1e, 0x80000000, '}.}##)%M\'/}}^\\.#*.{/\xfd&^@*$+((['}}, {{0x0, 0x3, 0x4, 0x1ff, 0x2, 0x20, {0x2, 0x4, 0x8, 0x3, 0x8, 0xc4a2, 0x6, 0x101, 0xffffff81, 0x6000, 0x9, 0x0, 0xee01, 0x4}}, {0x1, 0xece2, 0x8, 0x80, 'group_id'}}, {{0x5, 0x0, 0x8, 0x1, 0x3f, 0x2, {0x6, 0x0, 0x1, 0x5, 0x20, 0x24f, 0x8, 0x2, 0x3b2, 0x4000, 0x5, r2, 0xee01, 0x1, 0x3}}, {0x1, 0xa6}}]}, &(0x7f0000002c00)={0xa0, 0x0, 0x100000000, {{0x1, 0x2, 0x3, 0x1f, 0x193de2d0, 0x2, {0x0, 0x40, 0xfffffffffffffff8, 0x319, 0x100, 0xf182, 0x5, 0xffffffff, 0x5, 0x8000, 0x7, 0xee01, 0x0, 0x8}}, {0x0, 0x1}}}, &(0x7f0000002cc0)={0x20, 0x0, 0xc9, {0x6, 0x0, 0x6e3c, 0x5}}}) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r4, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) [ 214.942113][ T6547] ptrace attach of "/root/syz-executor.1 exec"[3720] was attempted by "/root/syz-executor.1 exec"[6547] [ 214.972513][ T6540] Modules linked in: 15:54:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) [ 214.985292][ T6540] CPU: 0 PID: 6540 Comm: syz-executor.3 Not tainted 5.17.0-rc2-syzkaller #0 15:54:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, 0x0) 15:54:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x4000081) [ 215.032047][ T6540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.068240][ T6540] RIP: 0010:update_cpumasks_hier+0xa09/0x1480 [ 215.094008][ T6540] Code: 00 0f 85 67 09 00 00 49 33 9c 24 30 01 00 00 31 ff 0f b6 db 48 89 de e8 65 7b 04 00 48 85 db 0f 84 4c fc ff ff e8 c7 78 04 00 <0f> 0b e9 40 fc ff ff e8 bb 78 04 00 e8 c6 d4 ef ff e8 b1 78 04 00 [ 215.158742][ T6540] RSP: 0018:ffffc9000b797a60 EFLAGS: 00010216 [ 215.170700][ T6540] RAX: 000000000000999b RBX: 0000000000000002 RCX: ffffc9000b9e2000 [ 215.188042][ T6540] RDX: 0000000000040000 RSI: ffffffff8173f689 RDI: 0000000000000003 [ 215.235837][ T6540] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ffd3957 [ 215.244281][ T6540] R10: ffffffff8173f67b R11: 0000000000000001 R12: ffff88801c2d4000 [ 215.252614][ T6540] R13: dffffc0000000000 R14: ffff88801c2d4130 R15: 0000000000000000 [ 215.268242][ T6540] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f5878b40 [ 215.277387][ T6540] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 215.284885][ T6540] CR2: 00000000f6fbf110 CR3: 0000000068cb9000 CR4: 00000000003506f0 [ 215.293316][ T6540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 215.302481][ T6540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 215.313107][ T6540] Call Trace: [ 215.316539][ T6540] [ 215.320030][ T6540] cpuset_write_resmask+0xfb7/0x20f0 [ 215.325531][ T6540] ? cpuset_css_offline+0x220/0x220 [ 215.331230][ T6540] ? lock_release+0x720/0x720 [ 215.336095][ T6540] cgroup_file_write+0x1de/0x760 [ 215.347615][ T6540] ? cpuset_css_offline+0x220/0x220 [ 215.362146][ T6540] ? kill_css+0x370/0x370 [ 215.366665][ T6540] ? kill_css+0x370/0x370 [ 215.371925][ T6540] kernfs_fop_write_iter+0x342/0x500 [ 215.377371][ T6540] new_sync_write+0x431/0x660 [ 215.382555][ T6540] ? new_sync_read+0x6e0/0x6e0 [ 215.387471][ T6540] ? lock_acquire+0x1ef/0x510 [ 215.392552][ T6540] ? lock_release+0x720/0x720 [ 215.397412][ T6540] vfs_write+0x7cd/0xae0 [ 215.402295][ T6540] ksys_write+0x12d/0x250 [ 215.406793][ T6540] ? __ia32_sys_read+0xb0/0xb0 [ 215.412841][ T6540] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 215.424465][ T6540] __do_fast_syscall_32+0x65/0xf0 [ 215.438520][ T6540] do_fast_syscall_32+0x2f/0x70 [ 215.447595][ T6540] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.460939][ T6540] RIP: 0023:0xf6e7e549 [ 215.478406][ T6540] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 215.512812][ T6540] RSP: 002b:00000000f58785cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 215.576524][ T6540] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 215.612978][ T6540] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 215.626485][ T6540] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 215.635000][ T6540] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 215.669470][ T6540] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 215.722154][ T6540] [ 215.739505][ T6540] Kernel panic - not syncing: panic_on_warn set ... [ 215.746149][ T6540] CPU: 0 PID: 6540 Comm: syz-executor.3 Not tainted 5.17.0-rc2-syzkaller #0 [ 215.754834][ T6540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.764899][ T6540] Call Trace: [ 215.768188][ T6540] [ 215.771124][ T6540] dump_stack_lvl+0xcd/0x134 [ 215.775744][ T6540] panic+0x2b0/0x6dd [ 215.779640][ T6540] ? __warn_printk+0xf3/0xf3 [ 215.784239][ T6540] ? __warn.cold+0x1d1/0x2cf [ 215.788829][ T6540] ? update_cpumasks_hier+0xa09/0x1480 [ 215.794296][ T6540] __warn.cold+0x1ec/0x2cf [ 215.798716][ T6540] ? update_cpumasks_hier+0xa09/0x1480 [ 215.804183][ T6540] report_bug+0x1bd/0x210 [ 215.808520][ T6540] handle_bug+0x3c/0x60 [ 215.812681][ T6540] exc_invalid_op+0x14/0x40 [ 215.817190][ T6540] asm_exc_invalid_op+0x12/0x20 [ 215.822040][ T6540] RIP: 0010:update_cpumasks_hier+0xa09/0x1480 [ 215.828112][ T6540] Code: 00 0f 85 67 09 00 00 49 33 9c 24 30 01 00 00 31 ff 0f b6 db 48 89 de e8 65 7b 04 00 48 85 db 0f 84 4c fc ff ff e8 c7 78 04 00 <0f> 0b e9 40 fc ff ff e8 bb 78 04 00 e8 c6 d4 ef ff e8 b1 78 04 00 [ 215.847722][ T6540] RSP: 0018:ffffc9000b797a60 EFLAGS: 00010216 [ 215.853788][ T6540] RAX: 000000000000999b RBX: 0000000000000002 RCX: ffffc9000b9e2000 [ 215.861762][ T6540] RDX: 0000000000040000 RSI: ffffffff8173f689 RDI: 0000000000000003 [ 215.869733][ T6540] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ffd3957 [ 215.877699][ T6540] R10: ffffffff8173f67b R11: 0000000000000001 R12: ffff88801c2d4000 [ 215.885666][ T6540] R13: dffffc0000000000 R14: ffff88801c2d4130 R15: 0000000000000000 [ 215.893640][ T6540] ? update_cpumasks_hier+0x9fb/0x1480 [ 215.899106][ T6540] ? update_cpumasks_hier+0xa09/0x1480 [ 215.904585][ T6540] cpuset_write_resmask+0xfb7/0x20f0 [ 215.909881][ T6540] ? cpuset_css_offline+0x220/0x220 [ 215.915095][ T6540] ? lock_release+0x720/0x720 [ 215.919778][ T6540] cgroup_file_write+0x1de/0x760 [ 215.924717][ T6540] ? cpuset_css_offline+0x220/0x220 [ 215.929917][ T6540] ? kill_css+0x370/0x370 [ 215.934268][ T6540] ? kill_css+0x370/0x370 [ 215.938604][ T6540] kernfs_fop_write_iter+0x342/0x500 [ 215.943979][ T6540] new_sync_write+0x431/0x660 [ 215.948660][ T6540] ? new_sync_read+0x6e0/0x6e0 [ 215.953434][ T6540] ? lock_acquire+0x1ef/0x510 [ 215.958137][ T6540] ? lock_release+0x720/0x720 [ 215.962842][ T6540] vfs_write+0x7cd/0xae0 [ 215.967096][ T6540] ksys_write+0x12d/0x250 [ 215.971428][ T6540] ? __ia32_sys_read+0xb0/0xb0 [ 215.976197][ T6540] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 215.982791][ T6540] __do_fast_syscall_32+0x65/0xf0 [ 215.987821][ T6540] do_fast_syscall_32+0x2f/0x70 [ 215.992692][ T6540] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.999024][ T6540] RIP: 0023:0xf6e7e549 [ 216.003087][ T6540] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 216.022705][ T6540] RSP: 002b:00000000f58785cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 216.031140][ T6540] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 216.039109][ T6540] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 216.047160][ T6540] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 216.055138][ T6540] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 216.063104][ T6540] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 216.071087][ T6540] [ 216.074516][ T6540] Kernel Offset: disabled [ 216.078984][ T6540] Rebooting in 86400 seconds..