forked to background, child pid 3048 no interfaces have a carrier [ 68.101058][ T3049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.148645][ T3049] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.123' (ECDSA) to the list of known hosts. syzkaller login: [ 95.143389][ T25] cfg80211: failed to load regulatory.db 2022/06/17 15:40:28 fuzzer started 2022/06/17 15:40:29 dialing manager at 10.128.0.169:34859 [ 105.790581][ T3476] cgroup: Unknown subsys name 'net' [ 105.910637][ T3476] cgroup: Unknown subsys name 'rlimit' 2022/06/17 15:40:33 syscalls: 3647 2022/06/17 15:40:33 code coverage: enabled 2022/06/17 15:40:33 comparison tracing: enabled 2022/06/17 15:40:33 extra coverage: enabled 2022/06/17 15:40:33 delay kcov mmap: enabled 2022/06/17 15:40:33 setuid sandbox: enabled 2022/06/17 15:40:33 namespace sandbox: enabled 2022/06/17 15:40:33 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/17 15:40:33 fault injection: enabled 2022/06/17 15:40:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/17 15:40:33 net packet injection: enabled 2022/06/17 15:40:33 net device setup: enabled 2022/06/17 15:40:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/17 15:40:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/17 15:40:33 USB emulation: enabled 2022/06/17 15:40:33 hci packet injection: enabled 2022/06/17 15:40:33 wifi device emulation: enabled 2022/06/17 15:40:33 802.15.4 emulation: enabled 2022/06/17 15:40:33 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/17 15:40:33 fetching corpus: 50, signal 17410/21190 (executing program) 2022/06/17 15:40:33 fetching corpus: 100, signal 24536/30064 (executing program) 2022/06/17 15:40:33 fetching corpus: 150, signal 27976/35253 (executing program) 2022/06/17 15:40:33 fetching corpus: 200, signal 31513/40499 (executing program) 2022/06/17 15:40:33 fetching corpus: 250, signal 35473/46108 (executing program) 2022/06/17 15:40:33 fetching corpus: 300, signal 39519/51745 (executing program) 2022/06/17 15:40:33 fetching corpus: 350, signal 42257/56099 (executing program) 2022/06/17 15:40:33 fetching corpus: 400, signal 46064/61436 (executing program) 2022/06/17 15:40:33 fetching corpus: 450, signal 49900/66733 (executing program) 2022/06/17 15:40:33 fetching corpus: 500, signal 53017/71299 (executing program) 2022/06/17 15:40:33 fetching corpus: 550, signal 55464/75230 (executing program) 2022/06/17 15:40:33 fetching corpus: 600, signal 56901/78190 (executing program) 2022/06/17 15:40:33 fetching corpus: 650, signal 59577/82300 (executing program) 2022/06/17 15:40:33 fetching corpus: 700, signal 61628/85739 (executing program) 2022/06/17 15:40:33 fetching corpus: 750, signal 63714/89255 (executing program) 2022/06/17 15:40:34 fetching corpus: 800, signal 64918/91930 (executing program) 2022/06/17 15:40:34 fetching corpus: 850, signal 67693/95973 (executing program) 2022/06/17 15:40:34 fetching corpus: 900, signal 69206/98922 (executing program) 2022/06/17 15:40:34 fetching corpus: 950, signal 71791/102703 (executing program) 2022/06/17 15:40:34 fetching corpus: 1000, signal 72530/104871 (executing program) 2022/06/17 15:40:34 fetching corpus: 1050, signal 75315/108785 (executing program) 2022/06/17 15:40:34 fetching corpus: 1100, signal 77132/111881 (executing program) 2022/06/17 15:40:34 fetching corpus: 1150, signal 78559/114589 (executing program) 2022/06/17 15:40:34 fetching corpus: 1200, signal 80585/117761 (executing program) 2022/06/17 15:40:34 fetching corpus: 1250, signal 82644/120976 (executing program) 2022/06/17 15:40:34 fetching corpus: 1300, signal 84579/124057 (executing program) 2022/06/17 15:40:34 fetching corpus: 1350, signal 85706/126420 (executing program) 2022/06/17 15:40:34 fetching corpus: 1400, signal 87948/129737 (executing program) 2022/06/17 15:40:34 fetching corpus: 1450, signal 89113/132111 (executing program) 2022/06/17 15:40:34 fetching corpus: 1500, signal 90470/134620 (executing program) 2022/06/17 15:40:34 fetching corpus: 1550, signal 92017/137205 (executing program) 2022/06/17 15:40:34 fetching corpus: 1600, signal 94227/140301 (executing program) 2022/06/17 15:40:35 fetching corpus: 1650, signal 94930/142220 (executing program) 2022/06/17 15:40:35 fetching corpus: 1700, signal 96186/144597 (executing program) 2022/06/17 15:40:35 fetching corpus: 1750, signal 98247/147571 (executing program) 2022/06/17 15:40:35 fetching corpus: 1800, signal 99500/149902 (executing program) 2022/06/17 15:40:35 fetching corpus: 1850, signal 100798/152229 (executing program) 2022/06/17 15:40:35 fetching corpus: 1900, signal 101884/154428 (executing program) 2022/06/17 15:40:35 fetching corpus: 1950, signal 103490/156952 (executing program) 2022/06/17 15:40:35 fetching corpus: 2000, signal 104456/158972 (executing program) 2022/06/17 15:40:35 fetching corpus: 2050, signal 105234/160863 (executing program) 2022/06/17 15:40:35 fetching corpus: 2100, signal 106923/163368 (executing program) 2022/06/17 15:40:35 fetching corpus: 2150, signal 107708/165254 (executing program) 2022/06/17 15:40:35 fetching corpus: 2200, signal 108627/167235 (executing program) 2022/06/17 15:40:35 fetching corpus: 2250, signal 109561/169196 (executing program) 2022/06/17 15:40:35 fetching corpus: 2300, signal 110621/171278 (executing program) 2022/06/17 15:40:35 fetching corpus: 2350, signal 112233/173647 (executing program) 2022/06/17 15:40:35 fetching corpus: 2400, signal 112969/175427 (executing program) 2022/06/17 15:40:35 fetching corpus: 2450, signal 114713/177882 (executing program) 2022/06/17 15:40:35 fetching corpus: 2500, signal 115989/179989 (executing program) 2022/06/17 15:40:35 fetching corpus: 2550, signal 116965/181834 (executing program) 2022/06/17 15:40:36 fetching corpus: 2600, signal 117649/183553 (executing program) 2022/06/17 15:40:36 fetching corpus: 2650, signal 118607/185402 (executing program) 2022/06/17 15:40:36 fetching corpus: 2700, signal 119237/187071 (executing program) 2022/06/17 15:40:36 fetching corpus: 2750, signal 120647/189241 (executing program) 2022/06/17 15:40:36 fetching corpus: 2800, signal 121602/191066 (executing program) 2022/06/17 15:40:36 fetching corpus: 2850, signal 122590/192901 (executing program) 2022/06/17 15:40:36 fetching corpus: 2900, signal 123983/194988 (executing program) 2022/06/17 15:40:36 fetching corpus: 2950, signal 124796/196690 (executing program) 2022/06/17 15:40:36 fetching corpus: 3000, signal 125630/198353 (executing program) 2022/06/17 15:40:36 fetching corpus: 3050, signal 126458/199991 (executing program) 2022/06/17 15:40:36 fetching corpus: 3100, signal 127199/201643 (executing program) 2022/06/17 15:40:36 fetching corpus: 3150, signal 128314/203475 (executing program) 2022/06/17 15:40:36 fetching corpus: 3200, signal 129056/205086 (executing program) 2022/06/17 15:40:36 fetching corpus: 3250, signal 129694/206635 (executing program) 2022/06/17 15:40:36 fetching corpus: 3300, signal 130952/208523 (executing program) 2022/06/17 15:40:36 fetching corpus: 3350, signal 131666/210114 (executing program) 2022/06/17 15:40:36 fetching corpus: 3400, signal 132419/211673 (executing program) 2022/06/17 15:40:36 fetching corpus: 3450, signal 133700/213437 (executing program) 2022/06/17 15:40:37 fetching corpus: 3500, signal 134454/214997 (executing program) 2022/06/17 15:40:37 fetching corpus: 3550, signal 136081/216986 (executing program) 2022/06/17 15:40:37 fetching corpus: 3600, signal 136799/218512 (executing program) 2022/06/17 15:40:37 fetching corpus: 3650, signal 137408/219991 (executing program) 2022/06/17 15:40:37 fetching corpus: 3700, signal 138008/221465 (executing program) 2022/06/17 15:40:37 fetching corpus: 3750, signal 138656/222915 (executing program) 2022/06/17 15:40:37 fetching corpus: 3800, signal 139677/224552 (executing program) 2022/06/17 15:40:37 fetching corpus: 3850, signal 140442/226053 (executing program) 2022/06/17 15:40:37 fetching corpus: 3900, signal 141462/227668 (executing program) 2022/06/17 15:40:37 fetching corpus: 3950, signal 142319/229184 (executing program) 2022/06/17 15:40:37 fetching corpus: 4000, signal 142952/230555 (executing program) 2022/06/17 15:40:37 fetching corpus: 4050, signal 143700/231982 (executing program) 2022/06/17 15:40:37 fetching corpus: 4100, signal 144281/233307 (executing program) 2022/06/17 15:40:37 fetching corpus: 4150, signal 145005/234714 (executing program) 2022/06/17 15:40:37 fetching corpus: 4200, signal 145837/236134 (executing program) 2022/06/17 15:40:37 fetching corpus: 4250, signal 146369/237421 (executing program) 2022/06/17 15:40:37 fetching corpus: 4300, signal 146940/238741 (executing program) 2022/06/17 15:40:38 fetching corpus: 4350, signal 148179/240303 (executing program) 2022/06/17 15:40:38 fetching corpus: 4400, signal 148966/241702 (executing program) 2022/06/17 15:40:38 fetching corpus: 4450, signal 149828/243051 (executing program) 2022/06/17 15:40:38 fetching corpus: 4500, signal 150327/244299 (executing program) 2022/06/17 15:40:38 fetching corpus: 4550, signal 151211/245725 (executing program) 2022/06/17 15:40:38 fetching corpus: 4600, signal 151767/247003 (executing program) 2022/06/17 15:40:38 fetching corpus: 4650, signal 152418/248292 (executing program) 2022/06/17 15:40:38 fetching corpus: 4700, signal 153136/249620 (executing program) 2022/06/17 15:40:38 fetching corpus: 4750, signal 157939/252505 (executing program) 2022/06/17 15:40:38 fetching corpus: 4800, signal 158509/253696 (executing program) 2022/06/17 15:40:38 fetching corpus: 4850, signal 159721/255099 (executing program) 2022/06/17 15:40:38 fetching corpus: 4899, signal 160696/256435 (executing program) 2022/06/17 15:40:38 fetching corpus: 4949, signal 161483/257651 (executing program) 2022/06/17 15:40:38 fetching corpus: 4999, signal 161932/258764 (executing program) 2022/06/17 15:40:38 fetching corpus: 5049, signal 162546/259937 (executing program) 2022/06/17 15:40:38 fetching corpus: 5099, signal 163291/261126 (executing program) 2022/06/17 15:40:38 fetching corpus: 5149, signal 163850/262274 (executing program) 2022/06/17 15:40:38 fetching corpus: 5199, signal 164392/263413 (executing program) 2022/06/17 15:40:38 fetching corpus: 5249, signal 165207/264596 (executing program) 2022/06/17 15:40:38 fetching corpus: 5299, signal 165947/265785 (executing program) 2022/06/17 15:40:39 fetching corpus: 5349, signal 166468/266910 (executing program) 2022/06/17 15:40:39 fetching corpus: 5399, signal 167056/268032 (executing program) 2022/06/17 15:40:39 fetching corpus: 5449, signal 167489/269121 (executing program) 2022/06/17 15:40:39 fetching corpus: 5499, signal 168068/270233 (executing program) 2022/06/17 15:40:39 fetching corpus: 5549, signal 168603/271291 (executing program) 2022/06/17 15:40:39 fetching corpus: 5599, signal 169067/272379 (executing program) 2022/06/17 15:40:39 fetching corpus: 5649, signal 169631/273461 (executing program) 2022/06/17 15:40:39 fetching corpus: 5699, signal 170180/274494 (executing program) 2022/06/17 15:40:39 fetching corpus: 5749, signal 170750/275537 (executing program) 2022/06/17 15:40:39 fetching corpus: 5799, signal 171123/276541 (executing program) 2022/06/17 15:40:39 fetching corpus: 5849, signal 171591/277532 (executing program) 2022/06/17 15:40:39 fetching corpus: 5899, signal 172215/278578 (executing program) 2022/06/17 15:40:39 fetching corpus: 5949, signal 172562/279548 (executing program) 2022/06/17 15:40:39 fetching corpus: 5999, signal 173009/280485 (executing program) 2022/06/17 15:40:39 fetching corpus: 6049, signal 173446/281465 (executing program) 2022/06/17 15:40:40 fetching corpus: 6099, signal 174140/282466 (executing program) 2022/06/17 15:40:40 fetching corpus: 6149, signal 174687/283425 (executing program) 2022/06/17 15:40:40 fetching corpus: 6199, signal 175057/284326 (executing program) 2022/06/17 15:40:40 fetching corpus: 6249, signal 175801/285328 (executing program) 2022/06/17 15:40:40 fetching corpus: 6299, signal 176474/286329 (executing program) 2022/06/17 15:40:40 fetching corpus: 6349, signal 177153/287295 (executing program) 2022/06/17 15:40:40 fetching corpus: 6399, signal 177872/288264 (executing program) 2022/06/17 15:40:40 fetching corpus: 6449, signal 178388/289228 (executing program) 2022/06/17 15:40:40 fetching corpus: 6499, signal 178788/290153 (executing program) 2022/06/17 15:40:40 fetching corpus: 6549, signal 179304/291103 (executing program) 2022/06/17 15:40:40 fetching corpus: 6599, signal 179957/292041 (executing program) 2022/06/17 15:40:40 fetching corpus: 6649, signal 180270/292955 (executing program) 2022/06/17 15:40:40 fetching corpus: 6699, signal 180758/293840 (executing program) 2022/06/17 15:40:40 fetching corpus: 6749, signal 181330/294745 (executing program) 2022/06/17 15:40:40 fetching corpus: 6799, signal 182071/295668 (executing program) 2022/06/17 15:40:40 fetching corpus: 6849, signal 182779/296558 (executing program) 2022/06/17 15:40:40 fetching corpus: 6899, signal 183176/297414 (executing program) 2022/06/17 15:40:40 fetching corpus: 6949, signal 183618/298235 (executing program) 2022/06/17 15:40:41 fetching corpus: 6999, signal 184008/299113 (executing program) 2022/06/17 15:40:41 fetching corpus: 7049, signal 184450/299952 (executing program) 2022/06/17 15:40:41 fetching corpus: 7099, signal 185263/300827 (executing program) 2022/06/17 15:40:41 fetching corpus: 7149, signal 185602/301674 (executing program) 2022/06/17 15:40:41 fetching corpus: 7199, signal 186098/302485 (executing program) 2022/06/17 15:40:41 fetching corpus: 7249, signal 186449/303302 (executing program) 2022/06/17 15:40:41 fetching corpus: 7299, signal 187029/304133 (executing program) 2022/06/17 15:40:41 fetching corpus: 7349, signal 187472/304957 (executing program) 2022/06/17 15:40:41 fetching corpus: 7399, signal 187853/305762 (executing program) 2022/06/17 15:40:41 fetching corpus: 7449, signal 188284/306532 (executing program) 2022/06/17 15:40:41 fetching corpus: 7499, signal 188838/307352 (executing program) 2022/06/17 15:40:41 fetching corpus: 7549, signal 189331/308131 (executing program) 2022/06/17 15:40:41 fetching corpus: 7599, signal 189927/308935 (executing program) 2022/06/17 15:40:41 fetching corpus: 7649, signal 190346/309758 (executing program) 2022/06/17 15:40:41 fetching corpus: 7699, signal 190968/310515 (executing program) 2022/06/17 15:40:42 fetching corpus: 7749, signal 191280/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 7799, signal 191717/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 7849, signal 192138/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 7899, signal 192517/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 7949, signal 192905/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 7999, signal 193362/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 8049, signal 193987/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 8099, signal 194949/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 8149, signal 195268/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 8199, signal 195602/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 8249, signal 196027/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 8299, signal 196642/310793 (executing program) 2022/06/17 15:40:42 fetching corpus: 8349, signal 197050/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8399, signal 197660/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8449, signal 198170/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8499, signal 198672/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8549, signal 199319/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8599, signal 199685/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8649, signal 200159/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8699, signal 200491/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8749, signal 200823/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8799, signal 201202/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8849, signal 201580/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8899, signal 201774/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8949, signal 202120/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 8999, signal 202495/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 9049, signal 202839/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 9099, signal 203304/310793 (executing program) 2022/06/17 15:40:43 fetching corpus: 9149, signal 203606/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9199, signal 204383/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9249, signal 204652/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9299, signal 205026/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9349, signal 205400/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9399, signal 205723/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9449, signal 206156/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9499, signal 206641/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9549, signal 206986/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9599, signal 207542/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9649, signal 207833/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9699, signal 208168/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9749, signal 208563/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9799, signal 208900/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9849, signal 209213/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9899, signal 209632/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9949, signal 210294/310793 (executing program) 2022/06/17 15:40:44 fetching corpus: 9999, signal 210653/310793 (executing program) 2022/06/17 15:40:45 fetching corpus: 10049, signal 211006/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10099, signal 211340/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10149, signal 211621/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10199, signal 211944/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10249, signal 212403/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10299, signal 212763/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10349, signal 213068/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10399, signal 213476/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10449, signal 213961/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10499, signal 214397/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10549, signal 214730/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10599, signal 214988/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10649, signal 215245/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10699, signal 215583/310795 (executing program) 2022/06/17 15:40:45 fetching corpus: 10749, signal 215996/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 10799, signal 216335/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 10849, signal 216609/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 10899, signal 217163/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 10949, signal 217473/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 10999, signal 217959/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11049, signal 218487/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11099, signal 218812/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11149, signal 219119/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11199, signal 219496/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11249, signal 219716/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11299, signal 220149/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11349, signal 220449/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11399, signal 220722/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11449, signal 221030/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11499, signal 221342/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11549, signal 221610/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11599, signal 221886/310795 (executing program) 2022/06/17 15:40:46 fetching corpus: 11649, signal 222159/310795 (executing program) 2022/06/17 15:40:47 fetching corpus: 11699, signal 222378/310795 (executing program) 2022/06/17 15:40:47 fetching corpus: 11749, signal 222733/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 11799, signal 222984/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 11849, signal 223369/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 11899, signal 223667/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 11949, signal 223883/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 11999, signal 224171/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 12049, signal 224485/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 12099, signal 224820/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 12149, signal 225094/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 12199, signal 225260/310796 (executing program) 2022/06/17 15:40:47 fetching corpus: 12249, signal 225560/310801 (executing program) 2022/06/17 15:40:47 fetching corpus: 12299, signal 225963/310810 (executing program) 2022/06/17 15:40:47 fetching corpus: 12349, signal 226233/310810 (executing program) 2022/06/17 15:40:47 fetching corpus: 12399, signal 226494/310810 (executing program) 2022/06/17 15:40:48 fetching corpus: 12449, signal 226796/310810 (executing program) 2022/06/17 15:40:48 fetching corpus: 12499, signal 227101/310812 (executing program) 2022/06/17 15:40:48 fetching corpus: 12549, signal 227476/310812 (executing program) 2022/06/17 15:40:48 fetching corpus: 12599, signal 227820/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 12649, signal 228110/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 12699, signal 228330/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 12749, signal 229780/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 12799, signal 230052/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 12849, signal 230329/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 12899, signal 230629/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 12949, signal 231021/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 12999, signal 231326/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 13049, signal 231748/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 13099, signal 231944/310815 (executing program) 2022/06/17 15:40:48 fetching corpus: 13149, signal 232251/310822 (executing program) 2022/06/17 15:40:49 fetching corpus: 13199, signal 232482/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13249, signal 232815/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13299, signal 233198/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13349, signal 233565/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13399, signal 233762/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13449, signal 234056/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13499, signal 234308/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13549, signal 234577/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13599, signal 234905/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13649, signal 235205/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13699, signal 235490/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13749, signal 236111/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13799, signal 236459/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13849, signal 236856/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13899, signal 237144/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13949, signal 237639/310825 (executing program) 2022/06/17 15:40:49 fetching corpus: 13999, signal 238095/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14049, signal 238374/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14099, signal 238678/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14149, signal 238997/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14199, signal 239869/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14249, signal 240185/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14299, signal 240598/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14349, signal 240860/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14399, signal 242064/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14449, signal 242514/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14499, signal 242728/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14549, signal 243093/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14599, signal 243440/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14649, signal 243734/310825 (executing program) 2022/06/17 15:40:50 fetching corpus: 14699, signal 244038/310842 (executing program) 2022/06/17 15:40:50 fetching corpus: 14749, signal 244248/310842 (executing program) 2022/06/17 15:40:51 fetching corpus: 14799, signal 244530/310842 (executing program) 2022/06/17 15:40:51 fetching corpus: 14849, signal 244935/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 14899, signal 245302/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 14949, signal 245728/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 14999, signal 245988/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15049, signal 246290/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15099, signal 246642/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15149, signal 246887/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15199, signal 247110/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15249, signal 247345/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15299, signal 247601/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15349, signal 247840/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15399, signal 248117/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15449, signal 248341/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15499, signal 248601/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15549, signal 248821/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15599, signal 249071/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15649, signal 249414/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15699, signal 249838/310844 (executing program) 2022/06/17 15:40:51 fetching corpus: 15749, signal 250066/310844 (executing program) 2022/06/17 15:40:52 fetching corpus: 15799, signal 250331/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 15849, signal 250558/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 15899, signal 250854/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 15949, signal 251429/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 15999, signal 251604/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16049, signal 251815/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16099, signal 252049/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16149, signal 252334/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16199, signal 252630/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16249, signal 252891/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16299, signal 253129/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16349, signal 253461/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16399, signal 253684/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16449, signal 253911/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16499, signal 254187/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16549, signal 254396/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16599, signal 254731/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16649, signal 254912/310848 (executing program) 2022/06/17 15:40:52 fetching corpus: 16699, signal 255203/310848 (executing program) 2022/06/17 15:40:53 fetching corpus: 16749, signal 255455/310848 (executing program) 2022/06/17 15:40:53 fetching corpus: 16799, signal 255724/310848 (executing program) 2022/06/17 15:40:53 fetching corpus: 16849, signal 255977/310848 (executing program) 2022/06/17 15:40:53 fetching corpus: 16899, signal 256199/310848 (executing program) 2022/06/17 15:40:53 fetching corpus: 16949, signal 256399/310852 (executing program) 2022/06/17 15:40:53 fetching corpus: 16999, signal 256624/310852 (executing program) 2022/06/17 15:40:53 fetching corpus: 17049, signal 256875/310852 (executing program) 2022/06/17 15:40:53 fetching corpus: 17099, signal 257062/310852 (executing program) 2022/06/17 15:40:53 fetching corpus: 17149, signal 257304/310852 (executing program) 2022/06/17 15:40:53 fetching corpus: 17199, signal 257574/310852 (executing program) 2022/06/17 15:40:53 fetching corpus: 17249, signal 257857/310852 (executing program) 2022/06/17 15:40:53 fetching corpus: 17299, signal 258234/310852 (executing program) 2022/06/17 15:40:53 fetching corpus: 17349, signal 258429/310852 (executing program) 2022/06/17 15:40:54 fetching corpus: 17399, signal 258656/310852 (executing program) 2022/06/17 15:40:54 fetching corpus: 17449, signal 258881/310862 (executing program) 2022/06/17 15:40:54 fetching corpus: 17499, signal 259117/310862 (executing program) 2022/06/17 15:40:54 fetching corpus: 17549, signal 259493/310862 (executing program) 2022/06/17 15:40:54 fetching corpus: 17599, signal 259783/310862 (executing program) 2022/06/17 15:40:54 fetching corpus: 17649, signal 260026/310862 (executing program) 2022/06/17 15:40:54 fetching corpus: 17699, signal 260316/310862 (executing program) 2022/06/17 15:40:54 fetching corpus: 17749, signal 260606/310862 (executing program) 2022/06/17 15:40:54 fetching corpus: 17799, signal 260937/310862 (executing program) 2022/06/17 15:40:54 fetching corpus: 17849, signal 261351/310862 (executing program) 2022/06/17 15:40:54 fetching corpus: 17899, signal 261583/310862 (executing program) 2022/06/17 15:40:55 fetching corpus: 17949, signal 261770/310865 (executing program) 2022/06/17 15:40:55 fetching corpus: 17999, signal 261984/310865 (executing program) 2022/06/17 15:40:55 fetching corpus: 18049, signal 262222/310865 (executing program) 2022/06/17 15:40:55 fetching corpus: 18099, signal 262492/310865 (executing program) 2022/06/17 15:40:55 fetching corpus: 18149, signal 262812/310865 (executing program) 2022/06/17 15:40:55 fetching corpus: 18199, signal 263194/310865 (executing program) 2022/06/17 15:40:55 fetching corpus: 18249, signal 263375/310865 (executing program) 2022/06/17 15:40:55 fetching corpus: 18299, signal 263605/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18349, signal 263882/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18399, signal 264096/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18449, signal 264314/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18499, signal 264575/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18549, signal 264757/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18599, signal 265001/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18649, signal 265224/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18699, signal 265429/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18749, signal 265609/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18799, signal 265864/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18849, signal 266111/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18899, signal 266284/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18949, signal 266548/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 18998, signal 266727/310872 (executing program) 2022/06/17 15:40:55 fetching corpus: 19048, signal 266980/310872 (executing program) 2022/06/17 15:40:56 fetching corpus: 19098, signal 267324/310872 (executing program) 2022/06/17 15:40:56 fetching corpus: 19148, signal 267482/310872 (executing program) 2022/06/17 15:40:56 fetching corpus: 19198, signal 267701/310872 (executing program) 2022/06/17 15:40:56 fetching corpus: 19248, signal 268005/310872 (executing program) 2022/06/17 15:40:56 fetching corpus: 19298, signal 268242/310872 (executing program) 2022/06/17 15:40:57 fetching corpus: 19348, signal 268440/310872 (executing program) 2022/06/17 15:40:57 fetching corpus: 19398, signal 268683/310876 (executing program) 2022/06/17 15:40:57 fetching corpus: 19448, signal 268889/310876 (executing program) 2022/06/17 15:40:57 fetching corpus: 19498, signal 269106/310876 (executing program) 2022/06/17 15:40:57 fetching corpus: 19548, signal 269303/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 19598, signal 269563/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 19648, signal 269752/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 19698, signal 270027/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 19748, signal 270211/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 19798, signal 270390/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 19848, signal 270734/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 19898, signal 270921/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 19948, signal 271266/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 19997, signal 271483/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20047, signal 271723/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20097, signal 272078/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20147, signal 272247/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20197, signal 272488/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20247, signal 272874/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20297, signal 273208/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20347, signal 273523/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20397, signal 273725/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20447, signal 273913/310889 (executing program) 2022/06/17 15:40:58 fetching corpus: 20497, signal 274153/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20547, signal 274362/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20597, signal 274559/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20647, signal 274919/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20697, signal 275187/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20747, signal 275498/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20797, signal 275782/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20847, signal 276133/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20897, signal 276359/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20947, signal 276616/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 20996, signal 276791/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 21046, signal 276976/310889 (executing program) 2022/06/17 15:40:59 fetching corpus: 21096, signal 277242/310890 (executing program) 2022/06/17 15:40:59 fetching corpus: 21146, signal 277476/310890 (executing program) 2022/06/17 15:40:59 fetching corpus: 21196, signal 277755/310890 (executing program) 2022/06/17 15:40:59 fetching corpus: 21246, signal 277959/310890 (executing program) 2022/06/17 15:40:59 fetching corpus: 21296, signal 278194/310890 (executing program) 2022/06/17 15:40:59 fetching corpus: 21346, signal 278370/310890 (executing program) 2022/06/17 15:40:59 fetching corpus: 21395, signal 278569/310890 (executing program) 2022/06/17 15:41:00 fetching corpus: 21445, signal 278871/310898 (executing program) 2022/06/17 15:41:00 fetching corpus: 21495, signal 279053/310898 (executing program) 2022/06/17 15:41:00 fetching corpus: 21545, signal 279322/310898 (executing program) 2022/06/17 15:41:00 fetching corpus: 21595, signal 279522/310899 (executing program) 2022/06/17 15:41:00 fetching corpus: 21645, signal 279733/310899 (executing program) 2022/06/17 15:41:00 fetching corpus: 21695, signal 279919/310899 (executing program) 2022/06/17 15:41:00 fetching corpus: 21745, signal 280135/310899 (executing program) 2022/06/17 15:41:00 fetching corpus: 21795, signal 280380/310899 (executing program) 2022/06/17 15:41:00 fetching corpus: 21845, signal 280567/310899 (executing program) 2022/06/17 15:41:00 fetching corpus: 21895, signal 280911/310899 (executing program) 2022/06/17 15:41:00 fetching corpus: 21945, signal 281154/310906 (executing program) 2022/06/17 15:41:00 fetching corpus: 21995, signal 281440/310906 (executing program) 2022/06/17 15:41:00 fetching corpus: 22045, signal 281739/310906 (executing program) 2022/06/17 15:41:00 fetching corpus: 22095, signal 281993/310906 (executing program) 2022/06/17 15:41:00 fetching corpus: 22145, signal 282284/310906 (executing program) 2022/06/17 15:41:00 fetching corpus: 22195, signal 282441/310906 (executing program) 2022/06/17 15:41:00 fetching corpus: 22245, signal 282670/310906 (executing program) 2022/06/17 15:41:01 fetching corpus: 22295, signal 282869/310906 (executing program) 2022/06/17 15:41:01 fetching corpus: 22345, signal 283073/310911 (executing program) 2022/06/17 15:41:01 fetching corpus: 22395, signal 283262/310911 (executing program) 2022/06/17 15:41:01 fetching corpus: 22445, signal 283494/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22495, signal 283745/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22545, signal 284010/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22595, signal 284299/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22645, signal 284486/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22695, signal 284708/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22745, signal 284875/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22795, signal 285064/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22845, signal 285318/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22895, signal 285523/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22945, signal 285837/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 22995, signal 286059/310914 (executing program) 2022/06/17 15:41:01 fetching corpus: 23045, signal 286272/310915 (executing program) 2022/06/17 15:41:01 fetching corpus: 23095, signal 286471/310915 (executing program) 2022/06/17 15:41:01 fetching corpus: 23145, signal 286657/310915 (executing program) 2022/06/17 15:41:01 fetching corpus: 23195, signal 286820/310915 (executing program) 2022/06/17 15:41:01 fetching corpus: 23245, signal 287035/310915 (executing program) 2022/06/17 15:41:01 fetching corpus: 23295, signal 287241/310915 (executing program) 2022/06/17 15:41:01 fetching corpus: 23345, signal 287470/310915 (executing program) 2022/06/17 15:41:01 fetching corpus: 23395, signal 287683/310915 (executing program) 2022/06/17 15:41:02 fetching corpus: 23445, signal 287862/310915 (executing program) 2022/06/17 15:41:02 fetching corpus: 23495, signal 288135/310915 (executing program) 2022/06/17 15:41:02 fetching corpus: 23545, signal 288337/310915 (executing program) 2022/06/17 15:41:02 fetching corpus: 23595, signal 288631/310915 (executing program) 2022/06/17 15:41:02 fetching corpus: 23645, signal 288874/310915 (executing program) 2022/06/17 15:41:02 fetching corpus: 23695, signal 289072/310915 (executing program) 2022/06/17 15:41:02 fetching corpus: 23745, signal 289260/310915 (executing program) 2022/06/17 15:41:02 fetching corpus: 23795, signal 289474/310918 (executing program) 2022/06/17 15:41:02 fetching corpus: 23844, signal 289672/310918 (executing program) 2022/06/17 15:41:02 fetching corpus: 23894, signal 289839/310918 (executing program) 2022/06/17 15:41:02 fetching corpus: 23944, signal 290012/310918 (executing program) 2022/06/17 15:41:02 fetching corpus: 23994, signal 290163/310918 (executing program) 2022/06/17 15:41:02 fetching corpus: 24044, signal 290323/310918 (executing program) 2022/06/17 15:41:02 fetching corpus: 24094, signal 290571/310918 (executing program) 2022/06/17 15:41:02 fetching corpus: 24144, signal 290751/310921 (executing program) 2022/06/17 15:41:02 fetching corpus: 24194, signal 291100/310921 (executing program) 2022/06/17 15:41:02 fetching corpus: 24244, signal 291293/310921 (executing program) 2022/06/17 15:41:03 fetching corpus: 24294, signal 291480/310934 (executing program) 2022/06/17 15:41:03 fetching corpus: 24344, signal 291661/310934 (executing program) 2022/06/17 15:41:03 fetching corpus: 24394, signal 291846/310934 (executing program) 2022/06/17 15:41:03 fetching corpus: 24444, signal 292037/310934 (executing program) 2022/06/17 15:41:03 fetching corpus: 24494, signal 292276/310934 (executing program) 2022/06/17 15:41:03 fetching corpus: 24544, signal 292671/310934 (executing program) 2022/06/17 15:41:03 fetching corpus: 24594, signal 292826/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 24644, signal 293084/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 24694, signal 293223/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 24744, signal 293422/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 24794, signal 293604/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 24844, signal 293813/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 24894, signal 294006/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 24944, signal 294201/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 24994, signal 294379/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 25044, signal 294548/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 25094, signal 294768/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 25144, signal 295219/310938 (executing program) 2022/06/17 15:41:03 fetching corpus: 25194, signal 295378/310955 (executing program) 2022/06/17 15:41:03 fetching corpus: 25244, signal 295493/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25294, signal 295668/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25344, signal 295868/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25394, signal 296061/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25444, signal 296307/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25494, signal 296703/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25544, signal 296969/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25594, signal 297203/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25644, signal 297385/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25694, signal 297599/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25744, signal 297811/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25794, signal 298002/310955 (executing program) 2022/06/17 15:41:04 fetching corpus: 25844, signal 298221/310956 (executing program) 2022/06/17 15:41:04 fetching corpus: 25894, signal 298409/310956 (executing program) 2022/06/17 15:41:04 fetching corpus: 25944, signal 298538/310956 (executing program) 2022/06/17 15:41:04 fetching corpus: 25994, signal 298702/310956 (executing program) 2022/06/17 15:41:04 fetching corpus: 26044, signal 298871/310956 (executing program) 2022/06/17 15:41:04 fetching corpus: 26094, signal 299029/310956 (executing program) 2022/06/17 15:41:04 fetching corpus: 26144, signal 299193/310956 (executing program) 2022/06/17 15:41:04 fetching corpus: 26194, signal 299396/310956 (executing program) 2022/06/17 15:41:05 fetching corpus: 26244, signal 299572/310956 (executing program) 2022/06/17 15:41:05 fetching corpus: 26294, signal 299770/310956 (executing program) 2022/06/17 15:41:05 fetching corpus: 26344, signal 299961/310956 (executing program) 2022/06/17 15:41:05 fetching corpus: 26394, signal 300173/310956 (executing program) 2022/06/17 15:41:05 fetching corpus: 26444, signal 300335/310956 (executing program) 2022/06/17 15:41:05 fetching corpus: 26494, signal 300556/310959 (executing program) 2022/06/17 15:41:05 fetching corpus: 26544, signal 300869/310959 (executing program) 2022/06/17 15:41:05 fetching corpus: 26594, signal 301091/310959 (executing program) 2022/06/17 15:41:05 fetching corpus: 26644, signal 301277/310959 (executing program) 2022/06/17 15:41:05 fetching corpus: 26694, signal 301463/310959 (executing program) 2022/06/17 15:41:05 fetching corpus: 26744, signal 301642/310959 (executing program) 2022/06/17 15:41:05 fetching corpus: 26794, signal 301884/310959 (executing program) 2022/06/17 15:41:05 fetching corpus: 26844, signal 302146/310960 (executing program) 2022/06/17 15:41:05 fetching corpus: 26894, signal 302360/310972 (executing program) 2022/06/17 15:41:05 fetching corpus: 26944, signal 302558/310972 (executing program) 2022/06/17 15:41:05 fetching corpus: 26994, signal 302793/310972 (executing program) 2022/06/17 15:41:06 fetching corpus: 27044, signal 303045/310972 (executing program) 2022/06/17 15:41:06 fetching corpus: 27094, signal 303181/310972 (executing program) 2022/06/17 15:41:06 fetching corpus: 27144, signal 303386/310972 (executing program) 2022/06/17 15:41:06 fetching corpus: 27194, signal 303535/310972 (executing program) 2022/06/17 15:41:06 fetching corpus: 27244, signal 303694/310972 (executing program) 2022/06/17 15:41:06 fetching corpus: 27294, signal 303930/310972 (executing program) 2022/06/17 15:41:06 fetching corpus: 27344, signal 304128/310980 (executing program) 2022/06/17 15:41:06 fetching corpus: 27394, signal 304298/310980 (executing program) 2022/06/17 15:41:06 fetching corpus: 27444, signal 304485/310980 (executing program) 2022/06/17 15:41:06 fetching corpus: 27494, signal 304704/310980 (executing program) 2022/06/17 15:41:06 fetching corpus: 27544, signal 304906/310980 (executing program) 2022/06/17 15:41:06 fetching corpus: 27594, signal 305112/310980 (executing program) 2022/06/17 15:41:06 fetching corpus: 27644, signal 305281/310981 (executing program) 2022/06/17 15:41:07 fetching corpus: 27694, signal 305450/310981 (executing program) 2022/06/17 15:41:07 fetching corpus: 27744, signal 305609/310981 (executing program) 2022/06/17 15:41:07 fetching corpus: 27794, signal 305804/310981 (executing program) 2022/06/17 15:41:07 fetching corpus: 27844, signal 306161/310981 (executing program) 2022/06/17 15:41:07 fetching corpus: 27894, signal 306362/310981 (executing program) 2022/06/17 15:41:07 fetching corpus: 27943, signal 306573/310993 (executing program) 2022/06/17 15:41:08 fetching corpus: 27992, signal 306825/310993 (executing program) 2022/06/17 15:41:08 fetching corpus: 28042, signal 307169/310993 (executing program) 2022/06/17 15:41:08 fetching corpus: 28092, signal 307317/310993 (executing program) 2022/06/17 15:41:08 fetching corpus: 28142, signal 307494/310993 (executing program) 2022/06/17 15:41:08 fetching corpus: 28192, signal 307617/310993 (executing program) 2022/06/17 15:41:08 fetching corpus: 28242, signal 307747/310993 (executing program) 2022/06/17 15:41:08 fetching corpus: 28286, signal 307910/310993 (executing program) 2022/06/17 15:41:08 fetching corpus: 28287, signal 307913/310996 (executing program) 2022/06/17 15:41:08 fetching corpus: 28287, signal 307913/310996 (executing program) 2022/06/17 15:41:11 starting 6 fuzzer processes 15:41:11 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private1, 0x8000000, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) 15:41:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:41:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c01000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000001c01020014000100ff070b00000000000000000000000000040102"], 0x14c}}, 0x0) 15:41:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x88}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:41:11 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, @dev}}, 0x24) [ 146.347271][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.353859][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 146.427351][ T3505] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 146.435719][ T3505] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 146.443796][ T3505] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 146.454140][ T3505] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 146.463312][ T3505] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 146.471025][ T3505] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 146.526065][ T44] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 146.534393][ T44] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 146.542904][ T44] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 146.552468][ T44] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 146.561047][ T44] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 146.568901][ T44] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 146.678050][ T3505] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 146.704697][ T3515] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 146.712589][ T3515] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 146.720569][ T3515] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 146.729399][ T3515] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 146.737516][ T3515] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 146.745626][ T3515] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 146.755628][ T3515] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 146.763443][ T3515] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 146.771479][ T3515] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 146.783940][ T3515] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 146.791192][ T3515] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 146.800314][ T3516] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 146.813893][ T3517] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 146.821888][ T3516] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 146.831178][ T3515] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 146.834927][ T3517] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 146.840794][ T3515] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 146.847789][ T3517] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 146.853967][ T3515] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 146.860743][ T3517] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 146.875146][ T44] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 146.882986][ T3519] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 146.901159][ T3519] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 147.207554][ T3497] chnl_net:caif_netlink_parms(): no params data found [ 147.496673][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 147.663262][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 148.142341][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.149737][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.159357][ T3497] device bridge_slave_0 entered promiscuous mode [ 148.252375][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.259754][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.269589][ T3497] device bridge_slave_1 entered promiscuous mode [ 148.286194][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 148.301217][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.308638][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.318125][ T3498] device bridge_slave_0 entered promiscuous mode [ 148.380905][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.388477][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.397984][ T3501] device bridge_slave_0 entered promiscuous mode [ 148.419035][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.426503][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.436105][ T3498] device bridge_slave_1 entered promiscuous mode [ 148.487858][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.495473][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.505037][ T3501] device bridge_slave_1 entered promiscuous mode [ 148.512308][ T3137] Bluetooth: hci0: command 0x0409 tx timeout [ 148.562456][ T3497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.597931][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 148.662153][ T3137] Bluetooth: hci1: command 0x0409 tx timeout [ 148.682650][ T3497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.697669][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.740513][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.803505][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.878327][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.902610][ T3510] Bluetooth: hci3: command 0x0409 tx timeout [ 148.970478][ T3497] team0: Port device team_slave_0 added [ 148.982247][ T3137] Bluetooth: hci5: command 0x0409 tx timeout [ 148.988788][ T3137] Bluetooth: hci4: command 0x0409 tx timeout [ 148.996452][ T3510] Bluetooth: hci2: command 0x0409 tx timeout [ 149.006121][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 149.024673][ T3501] team0: Port device team_slave_0 added [ 149.034982][ T3498] team0: Port device team_slave_0 added [ 149.045069][ T3501] team0: Port device team_slave_1 added [ 149.055170][ T3498] team0: Port device team_slave_1 added [ 149.066011][ T3497] team0: Port device team_slave_1 added [ 149.282284][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.289352][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.315697][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.329720][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.336923][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.363164][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.426681][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.433947][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.460125][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.473721][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.480754][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.506954][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.522553][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.529594][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.555964][ T3497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.661802][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.669038][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.695329][ T3497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.756127][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.763950][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.773521][ T3500] device bridge_slave_0 entered promiscuous mode [ 149.787289][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.794826][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.804361][ T3502] device bridge_slave_0 entered promiscuous mode [ 149.826401][ T3498] device hsr_slave_0 entered promiscuous mode [ 149.845314][ T3498] device hsr_slave_1 entered promiscuous mode [ 149.859747][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.867341][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.877307][ T3500] device bridge_slave_1 entered promiscuous mode [ 149.887579][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.895555][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.905060][ T3502] device bridge_slave_1 entered promiscuous mode [ 150.066204][ T3501] device hsr_slave_0 entered promiscuous mode [ 150.076898][ T3501] device hsr_slave_1 entered promiscuous mode [ 150.084969][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.092747][ T3501] Cannot create hsr debugfs directory [ 150.239383][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.255918][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.270424][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.285262][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.303438][ T3497] device hsr_slave_0 entered promiscuous mode [ 150.312538][ T3497] device hsr_slave_1 entered promiscuous mode [ 150.320233][ T3497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.328005][ T3497] Cannot create hsr debugfs directory [ 150.467299][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.474852][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.484593][ T3499] device bridge_slave_0 entered promiscuous mode [ 150.505763][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.513394][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.523124][ T3499] device bridge_slave_1 entered promiscuous mode [ 150.583433][ T3510] Bluetooth: hci0: command 0x041b tx timeout [ 150.619392][ T3502] team0: Port device team_slave_0 added [ 150.699073][ T3500] team0: Port device team_slave_0 added [ 150.719216][ T3500] team0: Port device team_slave_1 added [ 150.729813][ T3502] team0: Port device team_slave_1 added [ 150.752347][ T3137] Bluetooth: hci1: command 0x041b tx timeout [ 150.764867][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.917885][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.928577][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.935876][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.962224][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.987381][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.992310][ T3137] Bluetooth: hci3: command 0x041b tx timeout [ 150.994713][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.026510][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.039739][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.046900][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.073736][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.082278][ T3137] Bluetooth: hci2: command 0x041b tx timeout [ 151.112017][ T3137] Bluetooth: hci4: command 0x041b tx timeout [ 151.118202][ T3137] Bluetooth: hci5: command 0x041b tx timeout [ 151.168996][ T3499] team0: Port device team_slave_0 added [ 151.180537][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.187741][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.213909][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.229331][ T3499] team0: Port device team_slave_1 added [ 151.395933][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.403129][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.429422][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.452611][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.459661][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.486067][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.538506][ T3500] device hsr_slave_0 entered promiscuous mode [ 151.547360][ T3500] device hsr_slave_1 entered promiscuous mode [ 151.556089][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.564037][ T3500] Cannot create hsr debugfs directory [ 151.690147][ T3502] device hsr_slave_0 entered promiscuous mode [ 151.699259][ T3502] device hsr_slave_1 entered promiscuous mode [ 151.708415][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.716117][ T3502] Cannot create hsr debugfs directory [ 151.993585][ T3499] device hsr_slave_0 entered promiscuous mode [ 152.001591][ T3499] device hsr_slave_1 entered promiscuous mode [ 152.009934][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.017781][ T3499] Cannot create hsr debugfs directory [ 152.263480][ T3498] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.309912][ T3498] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.389464][ T3498] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.460957][ T3498] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.650564][ T3501] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.667185][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 152.694686][ T3501] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.711175][ T3501] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.739491][ T3501] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 152.832962][ T3137] Bluetooth: hci1: command 0x040f tx timeout [ 152.837459][ T3497] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 152.885764][ T3497] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 152.916479][ T3497] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 152.945771][ T3497] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.008932][ T3502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 153.047630][ T3502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 153.062598][ T3137] Bluetooth: hci3: command 0x040f tx timeout [ 153.079685][ T3502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 153.109178][ T3502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 153.147482][ T6] Bluetooth: hci5: command 0x040f tx timeout [ 153.159499][ T6] Bluetooth: hci4: command 0x040f tx timeout [ 153.239596][ T6] Bluetooth: hci2: command 0x040f tx timeout [ 153.290775][ T3500] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.307560][ T3499] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 153.329602][ T3499] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 153.365802][ T3500] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.382844][ T3500] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.415236][ T3499] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.446777][ T3499] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 153.473090][ T3500] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.781629][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.814445][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.908917][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.918589][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.980219][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.008693][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.018408][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.027779][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.076622][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.087103][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.096809][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.104221][ T3137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.113862][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.123990][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.133742][ T3137] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.141067][ T3137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.276991][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.286461][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.296628][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.306124][ T3137] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.313503][ T3137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.322766][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.334085][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.345795][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.356109][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.365850][ T3137] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.373248][ T3137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.381772][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.401417][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.444629][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.470302][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.482432][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.493113][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.514210][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.533805][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.569657][ T3497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.642584][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.653905][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.664597][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.675234][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.685950][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.696225][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.707074][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.716491][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.733667][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.761070][ T25] Bluetooth: hci0: command 0x0419 tx timeout [ 154.776594][ T3497] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.816487][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.824815][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.834233][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.843462][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.852733][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.861844][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.872157][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.882034][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.891248][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.929398][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 154.932569][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.946366][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.978988][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.992388][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.027544][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.073620][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.083990][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.094059][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.101373][ T3510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.110557][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.120507][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.130415][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.140667][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.150353][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.157772][ T3510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.167067][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.177280][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.186957][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.194440][ T3510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.203723][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.213850][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.223461][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.230778][ T3510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.240022][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.251308][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.261562][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.271274][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.278724][ T3510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.287949][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.322904][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.332659][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.342263][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.351605][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.363051][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.373793][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.435402][ T3549] Bluetooth: hci3: command 0x0419 tx timeout [ 155.446883][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.446911][ T3549] Bluetooth: hci4: command 0x0419 tx timeout [ 155.447119][ T3549] Bluetooth: hci5: command 0x0419 tx timeout [ 155.457482][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.476787][ T3549] Bluetooth: hci2: command 0x0419 tx timeout [ 155.478129][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.492684][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.500027][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.509305][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.520726][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.532263][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.542469][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.646641][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.673458][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.693448][ T3497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.704233][ T3497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.732982][ T3500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.744081][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.807283][ T3502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.818477][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.857458][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.869202][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.880104][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.890949][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.901836][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.912822][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.924075][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.934773][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.944850][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.955784][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.965845][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.975779][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.985785][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.996619][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.004563][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.012466][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.022665][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.032158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.042370][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.052545][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.062095][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.072299][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.080027][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.087898][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.098104][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.107771][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.117087][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.132205][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.142199][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.152439][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.161664][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.171032][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.209694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.218057][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.234989][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.305955][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.342779][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.356850][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.365746][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.373738][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.383999][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.393723][ T3554] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.401050][ T3554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.432626][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.523837][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.574038][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.583760][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.594081][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.603955][ T3554] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.611281][ T3554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.620566][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.632189][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.646694][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.654701][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.662579][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.673391][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.684174][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.694806][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.705534][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.715511][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.742887][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.804454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.814809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.848920][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.110672][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.118662][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.158717][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.313580][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.324642][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.494948][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.505575][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.552291][ T3498] device veth0_vlan entered promiscuous mode [ 157.643701][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.653567][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.689044][ T3498] device veth1_vlan entered promiscuous mode [ 157.761354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.771418][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.781667][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.792140][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.007394][ T3498] device veth0_macvtap entered promiscuous mode [ 158.016603][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.027737][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.038050][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.048524][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.058860][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.068790][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.212255][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.222676][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.232915][ T3137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.283739][ T3498] device veth1_macvtap entered promiscuous mode [ 158.304065][ T3500] device veth0_vlan entered promiscuous mode [ 158.357390][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.368027][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.389757][ T3497] device veth0_vlan entered promiscuous mode [ 158.433522][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.459711][ T3500] device veth1_vlan entered promiscuous mode [ 158.484854][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.494609][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.504210][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.514888][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.525570][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.536123][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.574626][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.588433][ T3497] device veth1_vlan entered promiscuous mode [ 158.656018][ T3498] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.665776][ T3498] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.675286][ T3498] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.684273][ T3498] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.701207][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.711111][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.721132][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.731758][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.786032][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.796659][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.818893][ T3499] device veth0_vlan entered promiscuous mode [ 158.861246][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.871067][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.935356][ T3499] device veth1_vlan entered promiscuous mode [ 158.950112][ T3497] device veth0_macvtap entered promiscuous mode [ 158.970593][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.980690][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.991236][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.001701][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.012955][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.040807][ T3500] device veth0_macvtap entered promiscuous mode [ 159.067826][ T3497] device veth1_macvtap entered promiscuous mode [ 159.133152][ T3499] device veth0_macvtap entered promiscuous mode [ 159.186273][ T3500] device veth1_macvtap entered promiscuous mode [ 159.195424][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.205698][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.215685][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.225493][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.235567][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.245432][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.255809][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.290277][ T3499] device veth1_macvtap entered promiscuous mode [ 159.354700][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.365447][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.379495][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.465426][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.475792][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.485626][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.496271][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.506800][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.517342][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.527795][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.538372][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.586768][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.597902][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.612039][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.626943][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.637669][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.647689][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.658371][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.673203][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.685481][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.696120][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.706130][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.716821][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.726853][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.737478][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.751528][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.778156][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.789322][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.799499][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.810113][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.824667][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.848385][ T3497] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.857507][ T3497] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.866504][ T3497] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.875538][ T3497] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.889836][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.900530][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.911554][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.922062][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.932503][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.942904][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.953363][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.963815][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.974279][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.984598][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.995772][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.006384][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.020891][ T3501] device veth0_vlan entered promiscuous mode [ 160.036558][ T3502] device veth0_vlan entered promiscuous mode [ 160.049456][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.060133][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.070347][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.081134][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.091185][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.101817][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.116336][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.148320][ T3501] device veth1_vlan entered promiscuous mode [ 160.168993][ T3500] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.178875][ T3500] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.187909][ T3500] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.196853][ T3500] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.228387][ T3499] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.237960][ T3499] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.247013][ T3499] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.255989][ T3499] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.292616][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.302350][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.311831][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.321621][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.331295][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.341251][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.352014][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.362702][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.379576][ T3502] device veth1_vlan entered promiscuous mode [ 160.476258][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.487204][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.579395][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.592717][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.617924][ T3501] device veth0_macvtap entered promiscuous mode [ 160.665576][ T3502] device veth0_macvtap entered promiscuous mode [ 160.683074][ T3501] device veth1_macvtap entered promiscuous mode [ 160.697163][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.707655][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.717704][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.728099][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.752436][ T3502] device veth1_macvtap entered promiscuous mode [ 160.847840][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.859016][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.869082][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.879715][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.889745][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.900365][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.910367][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.920991][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.935468][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.947464][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.957726][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.967637][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.978296][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.998955][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.009680][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.020590][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.031278][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.041257][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.051843][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.061806][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.072670][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.082793][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.093435][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.107710][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.131219][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.142282][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.353322][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.364125][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.374234][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.384943][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.395165][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.405828][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.415846][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.426522][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.440918][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.456714][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.468296][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.618584][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.629604][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.641185][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.651819][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.661775][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.672480][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.682498][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.693111][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.703100][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.713724][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.728123][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.740086][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.752048][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.880267][ T3501] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.889463][ T3501] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.899482][ T3501] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.908502][ T3501] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.279639][ T3502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.289345][ T3502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.298409][ T3502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.307397][ T3502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.684555][ T960] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.692999][ T960] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.700872][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.939289][ T3664] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.947420][ T3664] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.958506][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:41:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private1, 0x8000000, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) 15:41:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private1, 0x8000000, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) [ 164.273299][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.281265][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.300220][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.410308][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.418674][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.465695][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.523660][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.531705][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.541880][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.684148][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.692162][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.700308][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.759676][ T960] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.768129][ T960] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:41:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private1, 0x8000000, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) [ 164.875204][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.055851][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.064670][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.082103][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:41:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:41:32 executing program 2: r0 = fsopen(&(0x7f0000000000)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000100)='async\x00', 0x0, 0x2000000) 15:41:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c01000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000001c01020014000100ff070b00000000000000000000000000040102"], 0x14c}}, 0x0) 15:41:32 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:41:32 executing program 2: r0 = fsopen(&(0x7f0000000000)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000100)='async\x00', 0x0, 0x2000000) 15:41:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c01000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000001c01020014000100ff070b00000000000000000000000000040102"], 0x14c}}, 0x0) [ 166.320815][ T960] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.329428][ T960] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.340042][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.596726][ T3664] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.604894][ T3664] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.619476][ T1125] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.624943][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.627680][ T1125] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.686957][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.759480][ T960] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.767499][ T960] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.784052][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:41:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x88}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:41:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:41:34 executing program 2: r0 = fsopen(&(0x7f0000000000)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000100)='async\x00', 0x0, 0x2000000) 15:41:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c01000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000001c01020014000100ff070b00000000000000000000000000040102"], 0x14c}}, 0x0) 15:41:34 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:34 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, @dev}}, 0x24) 15:41:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, @dev}}, 0x24) 15:41:34 executing program 2: r0 = fsopen(&(0x7f0000000000)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000100)='async\x00', 0x0, 0x2000000) 15:41:34 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:34 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:34 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, @dev}}, 0x24) 15:41:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x88}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:41:34 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:34 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, @dev}}, 0x24) 15:41:34 executing program 0: r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="bf28a4aa2a891f622b2a", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="83ca8dac6ab43421531bda296f4827759c96a81fc39295ef96329e951fe70886922b6e284509e1f8766ff450e9b2fa837f4f7b6a087c76433a5b68047a1e02c0e60c0b2bec9bd9554412dc5e10c1b54548075dca2535d9eacccc42a7c5d9ffd36babb6a0730d20ad88b8ef06c2dff82a828afa9ae199608cc8ab4f76061dc2f6a53a0b983861a9df5168a47e4063f02fb812001f92bacf28b6d4d967d97dd69b48d7bcd9f54016a2e351e9eb56b48af8398ed2699ebcc1fc2f3f9359973ebfcc", 0xc0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000640), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000600)="f3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001380)={r0, r1, r2}, &(0x7f00000013c0)=""/198, 0xc6, 0x0) 15:41:35 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, @dev}}, 0x24) 15:41:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x88}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:41:35 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:35 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, @dev}}, 0x24) 15:41:35 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:35 executing program 0: r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="bf28a4aa2a891f622b2a", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="83ca8dac6ab43421531bda296f4827759c96a81fc39295ef96329e951fe70886922b6e284509e1f8766ff450e9b2fa837f4f7b6a087c76433a5b68047a1e02c0e60c0b2bec9bd9554412dc5e10c1b54548075dca2535d9eacccc42a7c5d9ffd36babb6a0730d20ad88b8ef06c2dff82a828afa9ae199608cc8ab4f76061dc2f6a53a0b983861a9df5168a47e4063f02fb812001f92bacf28b6d4d967d97dd69b48d7bcd9f54016a2e351e9eb56b48af8398ed2699ebcc1fc2f3f9359973ebfcc", 0xc0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000640), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000600)="f3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001380)={r0, r1, r2}, &(0x7f00000013c0)=""/198, 0xc6, 0x0) 15:41:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:41:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x4}]}, 0x18}}, 0x0) 15:41:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000081000061114c0000000000850000000c0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:41:36 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f0000000040)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 15:41:36 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r0, 0x0, 0x4f, 0x1000, &(0x7f0000000540)="d4df9b3e80c04d883b8a3f05b447f7ee66bd0fb1dad25b1075476a8df67e4612837c7fe45b4dc1570443b49e091081fc2039a206df22146da3dc6701801e8d2b3da0a122d79ad7ea1ca9fe431dd7e3", &(0x7f00000005c0)=""/4096, 0x8, 0x0, 0x36, 0xf7, &(0x7f00000015c0)="6752df2bef83bd14f89287b7f9caaa37f03fe65e775bb3d1b47d38e6dfedbd5c770d99e2c06a3f5b5e1c3ba2ec35516f1da004212833", &(0x7f0000001600)="1e7e695ae583fae74a45530b158f432d80c605b6868c81932738edb81e01d68bdaad46ace9fcb3846c918493dbe04b712169192012f740373c8a2c58deff0d79e8ae528b54ae7bba305d3e565c882d667bcfcc31f67fb1da8c4f6cd0cd962930a9c14c7f8a0fb05ee12a394b72fa56d7ae8417c79baff9720bd86b7dcd3e72aa48d31be6f3fb3f53ec392608775495644842b69df00d553d16d53f0fbdb296a0102480d1e327333602d67efae48e13233d72f0cf32d2655bb54689d3385df9e70961e0693f133a951c1e8149d141292393d07b36f6d769adcf85ffe53eeb3f7873953fa030b5a00b1024bcdcec6183421564c67eddf028", 0x1, 0x91a}, 0x48) r1 = socket(0x1, 0x6, 0x3) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffefe, 0x0, 0x20, 0x70bd2a, 0x25dfdbfa, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000049030000000000000024560000ffffffff250046de0000000095000000000000001a84fb5deefb4ef09a73635ca9dc0ef049dc8fe07157ac947147534074ec43670a02a2f4a955e40a6619d5786499a3a2e2fec6d7fdc1feea2edeb0f2237a814be8a76c00009be7bbc61038e86fb63bca883991473c1e44ed9e249972646968c6261a23389f6795a7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r5], 0x1c}}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r7, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x34}}, 0x0) 15:41:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:41:36 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x4}]}, 0x18}}, 0x0) 15:41:36 executing program 0: r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="bf28a4aa2a891f622b2a", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="83ca8dac6ab43421531bda296f4827759c96a81fc39295ef96329e951fe70886922b6e284509e1f8766ff450e9b2fa837f4f7b6a087c76433a5b68047a1e02c0e60c0b2bec9bd9554412dc5e10c1b54548075dca2535d9eacccc42a7c5d9ffd36babb6a0730d20ad88b8ef06c2dff82a828afa9ae199608cc8ab4f76061dc2f6a53a0b983861a9df5168a47e4063f02fb812001f92bacf28b6d4d967d97dd69b48d7bcd9f54016a2e351e9eb56b48af8398ed2699ebcc1fc2f3f9359973ebfcc", 0xc0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000640), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000600)="f3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001380)={r0, r1, r2}, &(0x7f00000013c0)=""/198, 0xc6, 0x0) 15:41:36 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f0000000040)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 15:41:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000081000061114c0000000000850000000c0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:41:36 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x4}]}, 0x18}}, 0x0) 15:41:36 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000000)=0x2) 15:41:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:41:36 executing program 0: r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="bf28a4aa2a891f622b2a", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="83ca8dac6ab43421531bda296f4827759c96a81fc39295ef96329e951fe70886922b6e284509e1f8766ff450e9b2fa837f4f7b6a087c76433a5b68047a1e02c0e60c0b2bec9bd9554412dc5e10c1b54548075dca2535d9eacccc42a7c5d9ffd36babb6a0730d20ad88b8ef06c2dff82a828afa9ae199608cc8ab4f76061dc2f6a53a0b983861a9df5168a47e4063f02fb812001f92bacf28b6d4d967d97dd69b48d7bcd9f54016a2e351e9eb56b48af8398ed2699ebcc1fc2f3f9359973ebfcc", 0xc0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000640), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000600)="f3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001380)={r0, r1, r2}, &(0x7f00000013c0)=""/198, 0xc6, 0x0) 15:41:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000081000061114c0000000000850000000c0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:41:36 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f0000000040)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 15:41:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x4}]}, 0x18}}, 0x0) 15:41:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:41:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000081000061114c0000000000850000000c0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:41:37 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f0000000040)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @cond}}) [ 170.182425][ T25] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:41:37 executing program 4: r0 = syz_io_uring_setup(0x93e, &(0x7f00000003c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x2) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:41:37 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)=@fd={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfc11878"}}) 15:41:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) [ 170.567279][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.578546][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.589805][ T25] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 170.599817][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.815577][ T25] usb 3-1: config 0 descriptor?? [ 171.286765][ T25] cm6533_jd 0003:0D8C:0022.0001: unknown main item tag 0x0 [ 171.312277][ T25] cm6533_jd 0003:0D8C:0022.0001: No inputs registered, leaving [ 171.367320][ T25] cm6533_jd 0003:0D8C:0022.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 171.565267][ T25] usb 3-1: USB disconnect, device number 2 15:41:39 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000000)=0x2) 15:41:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000800), 0x0) 15:41:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x0, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:41:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 15:41:39 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)=@fd={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfc11878"}}) 15:41:39 executing program 4: r0 = syz_io_uring_setup(0x93e, &(0x7f00000003c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x2) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:41:39 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)=@fd={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfc11878"}}) 15:41:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x0, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:41:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000800), 0x0) 15:41:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 15:41:39 executing program 4: r0 = syz_io_uring_setup(0x93e, &(0x7f00000003c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x2) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 172.672209][ T3549] usb 3-1: new high-speed USB device number 3 using dummy_hcd 15:41:39 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)=@fd={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfc11878"}}) [ 173.092783][ T3549] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.104118][ T3549] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.114170][ T3549] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 173.123468][ T3549] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.267801][ T3549] usb 3-1: config 0 descriptor?? [ 173.755146][ T3549] cm6533_jd 0003:0D8C:0022.0002: unknown main item tag 0x0 [ 173.764698][ T3549] cm6533_jd 0003:0D8C:0022.0002: No inputs registered, leaving [ 173.777984][ T3549] cm6533_jd 0003:0D8C:0022.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 174.033991][ T3549] usb 3-1: USB disconnect, device number 3 15:41:41 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000000)=0x2) 15:41:41 executing program 5: r0 = syz_io_uring_setup(0x93e, &(0x7f00000003c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x2) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:41:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 15:41:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x0, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:41:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000800), 0x0) 15:41:41 executing program 4: r0 = syz_io_uring_setup(0x93e, &(0x7f00000003c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x2) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:41:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x0, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:41:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="0e", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="0c0000000501000000000080900000001901000001000000850b52cef97b94f1b91f65e8be1238b2a6dabe91ede9268164e26635ada4653e0009048a1662267f2f22bfcec02084d86898e65398ece7655380d793439f001eda98e015e5256b6c422baae793d12d954dede76d7f91133534c6d238996f8f54d140eee92f3b6454b9d7b5f0857a3dd34d7f434353af53ea0ba6cd3d04cb26c07f30c400180000000000000006000000531ba145dff24a0f475c0000d8"], 0x18c}, 0x4881) 15:41:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000800), 0x0) 15:41:42 executing program 5: r0 = syz_io_uring_setup(0x93e, &(0x7f00000003c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x2) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:41:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000710027000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:41:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="0e", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="0c0000000501000000000080900000001901000001000000850b52cef97b94f1b91f65e8be1238b2a6dabe91ede9268164e26635ada4653e0009048a1662267f2f22bfcec02084d86898e65398ece7655380d793439f001eda98e015e5256b6c422baae793d12d954dede76d7f91133534c6d238996f8f54d140eee92f3b6454b9d7b5f0857a3dd34d7f434353af53ea0ba6cd3d04cb26c07f30c400180000000000000006000000531ba145dff24a0f475c0000d8"], 0x18c}, 0x4881) [ 175.332378][ T3549] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 175.773428][ T3549] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.784581][ T3549] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.794723][ T3549] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 175.803971][ T3549] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.961589][ T3549] usb 3-1: config 0 descriptor?? [ 176.445765][ T3549] cm6533_jd 0003:0D8C:0022.0003: unknown main item tag 0x0 [ 176.458409][ T3549] cm6533_jd 0003:0D8C:0022.0003: No inputs registered, leaving [ 176.473147][ T3549] cm6533_jd 0003:0D8C:0022.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 176.708221][ T34] usb 3-1: USB disconnect, device number 4 15:41:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000000)=0x2) 15:41:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000df2000000009001f"], 0x20}}, 0x0) 15:41:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@dellinkprop={0x28, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x36}]}, 0x28}}, 0x0) 15:41:44 executing program 5: r0 = syz_io_uring_setup(0x93e, &(0x7f00000003c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x2) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:41:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000710027000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:41:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="0e", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="0c0000000501000000000080900000001901000001000000850b52cef97b94f1b91f65e8be1238b2a6dabe91ede9268164e26635ada4653e0009048a1662267f2f22bfcec02084d86898e65398ece7655380d793439f001eda98e015e5256b6c422baae793d12d954dede76d7f91133534c6d238996f8f54d140eee92f3b6454b9d7b5f0857a3dd34d7f434353af53ea0ba6cd3d04cb26c07f30c400180000000000000006000000531ba145dff24a0f475c0000d8"], 0x18c}, 0x4881) 15:41:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="0e", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="0c0000000501000000000080900000001901000001000000850b52cef97b94f1b91f65e8be1238b2a6dabe91ede9268164e26635ada4653e0009048a1662267f2f22bfcec02084d86898e65398ece7655380d793439f001eda98e015e5256b6c422baae793d12d954dede76d7f91133534c6d238996f8f54d140eee92f3b6454b9d7b5f0857a3dd34d7f434353af53ea0ba6cd3d04cb26c07f30c400180000000000000006000000531ba145dff24a0f475c0000d8"], 0x18c}, 0x4881) 15:41:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@dellinkprop={0x28, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x36}]}, 0x28}}, 0x0) 15:41:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000df2000000009001f"], 0x20}}, 0x0) 15:41:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000710027000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:41:44 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "28a5cb", 0x14, 0x3c, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 177.862461][ T34] usb 3-1: new high-speed USB device number 5 using dummy_hcd 15:41:45 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) write$sequencer(r0, &(0x7f00000001c0)=[@t={0x81, 0x6}], 0x8) [ 178.228803][ T34] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.240393][ T34] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 178.250576][ T34] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 178.259896][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.394308][ T34] usb 3-1: config 0 descriptor?? [ 178.875876][ T34] cm6533_jd 0003:0D8C:0022.0004: unknown main item tag 0x0 [ 178.885408][ T34] cm6533_jd 0003:0D8C:0022.0004: No inputs registered, leaving [ 178.899258][ T34] cm6533_jd 0003:0D8C:0022.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 179.159713][ T34] usb 3-1: USB disconnect, device number 5 15:41:46 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) write$sequencer(r0, &(0x7f00000001c0)=[@t={0x81, 0x6}], 0x8) 15:41:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@dellinkprop={0x28, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x36}]}, 0x28}}, 0x0) 15:41:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000df2000000009001f"], 0x20}}, 0x0) 15:41:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "28a5cb", 0x14, 0x3c, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:41:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000710027000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:41:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = io_uring_setup(0x57c7, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[r0], 0x1) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x18}}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:41:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "28a5cb", 0x14, 0x3c, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:41:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@dellinkprop={0x28, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x36}]}, 0x28}}, 0x0) 15:41:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000df2000000009001f"], 0x20}}, 0x0) 15:41:47 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) write$sequencer(r0, &(0x7f00000001c0)=[@t={0x81, 0x6}], 0x8) 15:41:47 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:41:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = io_uring_setup(0x57c7, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[r0], 0x1) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x18}}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:41:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "28a5cb", 0x14, 0x3c, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:41:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = io_uring_setup(0x57c7, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[r0], 0x1) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x18}}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:41:47 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000002580), 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x8000001, 0x0, @name="03c19701a63a3355b74d0e7898387c927d2c7927ba026f2cd8ce45d2b49a7b4c"}) 15:41:47 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:41:47 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) write$sequencer(r0, &(0x7f00000001c0)=[@t={0x81, 0x6}], 0x8) 15:41:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = io_uring_setup(0x57c7, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[r0], 0x1) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x18}}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:41:47 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000002580), 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x8000001, 0x0, @name="03c19701a63a3355b74d0e7898387c927d2c7927ba026f2cd8ce45d2b49a7b4c"}) 15:41:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3}]}, 0x28}}, 0x0) 15:41:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1cc1ba", "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"}}, 0x110) 15:41:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = io_uring_setup(0x57c7, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[r0], 0x1) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x18}}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:41:48 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:41:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = io_uring_setup(0x57c7, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[r0], 0x1) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x18}}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:41:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3}]}, 0x28}}, 0x0) 15:41:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1cc1ba", "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"}}, 0x110) 15:41:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = io_uring_setup(0x57c7, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[r0], 0x1) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x18}}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:41:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000002580), 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x8000001, 0x0, @name="03c19701a63a3355b74d0e7898387c927d2c7927ba026f2cd8ce45d2b49a7b4c"}) 15:41:48 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:41:48 executing program 2: r0 = syz_io_uring_setup(0x50, &(0x7f0000002540), &(0x7f00006d9000/0x3000)=nil, &(0x7f00006dc000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) io_uring_enter(r0, 0x3c70, 0x0, 0x0, 0x0, 0x0) 15:41:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000002580), 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x8000001, 0x0, @name="03c19701a63a3355b74d0e7898387c927d2c7927ba026f2cd8ce45d2b49a7b4c"}) 15:41:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3}]}, 0x28}}, 0x0) 15:41:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1cc1ba", "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"}}, 0x110) 15:41:48 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r0, r1, 0x0, 0x80000001) sendmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:41:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/248, 0x29, 0xf8, 0x1}, 0x20) 15:41:49 executing program 2: r0 = syz_io_uring_setup(0x50, &(0x7f0000002540), &(0x7f00006d9000/0x3000)=nil, &(0x7f00006dc000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) io_uring_enter(r0, 0x3c70, 0x0, 0x0, 0x0, 0x0) 15:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3}]}, 0x28}}, 0x0) 15:41:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:41:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1cc1ba", "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"}}, 0x110) 15:41:49 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r0, r1, 0x0, 0x80000001) sendmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:41:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/248, 0x29, 0xf8, 0x1}, 0x20) 15:41:49 executing program 2: r0 = syz_io_uring_setup(0x50, &(0x7f0000002540), &(0x7f00006d9000/0x3000)=nil, &(0x7f00006dc000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) io_uring_enter(r0, 0x3c70, 0x0, 0x0, 0x0, 0x0) 15:41:49 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r0, r1, 0x0, 0x80000001) sendmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:41:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000061c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x8fec42fcf6ca9bfe}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$FUSE_INIT(r3, &(0x7f0000000680)={0x50}, 0x50) dup3(r0, r1, 0x0) 15:41:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/248, 0x29, 0xf8, 0x1}, 0x20) 15:41:50 executing program 2: r0 = syz_io_uring_setup(0x50, &(0x7f0000002540), &(0x7f00006d9000/0x3000)=nil, &(0x7f00006dc000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) io_uring_enter(r0, 0x3c70, 0x0, 0x0, 0x0, 0x0) 15:41:50 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r0, r1, 0x0, 0x80000001) sendmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:41:50 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r0, r1, 0x0, 0x80000001) sendmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:41:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/248, 0x29, 0xf8, 0x1}, 0x20) 15:41:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000061c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x8fec42fcf6ca9bfe}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$FUSE_INIT(r3, &(0x7f0000000680)={0x50}, 0x50) dup3(r0, r1, 0x0) 15:41:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:41:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000001900)={0x356, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0x4, 0x8, 0x7ff, 0x0, 0x1}) 15:41:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000e40)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}, @typed={0xc, 0x28, 0x0, 0x0, @str='%.%,:@\'\x00'}]}, 0x34}], 0x1}, 0x0) 15:41:50 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r0, r1, 0x0, 0x80000001) sendmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:41:50 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r0, r1, 0x0, 0x80000001) sendmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 183.834807][ T4031] netlink: 'syz-executor.2': attribute type 40 has an invalid length. 15:41:51 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x0, "7b5cd7b2e48bc823de75212f23a6fdbb693c86da4f2ecbf07696c7a7849d3333"}) 15:41:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000000000408c0d220040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x5452, &(0x7f00000001c0)=0x2) 15:41:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000061c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x8fec42fcf6ca9bfe}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$FUSE_INIT(r3, &(0x7f0000000680)={0x50}, 0x50) dup3(r0, r1, 0x0) 15:41:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:41:51 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x0, "7b5cd7b2e48bc823de75212f23a6fdbb693c86da4f2ecbf07696c7a7849d3333"}) 15:41:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000061c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x8fec42fcf6ca9bfe}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$FUSE_INIT(r3, &(0x7f0000000680)={0x50}, 0x50) dup3(r0, r1, 0x0) 15:41:51 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x46, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) [ 184.852948][ T3549] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:41:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(&(0x7f0000000100)='\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x40000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x1}, 0x8, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) mount$tmpfs(0x0, &(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000340), 0x0, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bind(&(0x7f0000000440)='\x00', &(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0), 0x21, 0x0) pivot_root(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') 15:41:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x0, "7b5cd7b2e48bc823de75212f23a6fdbb693c86da4f2ecbf07696c7a7849d3333"}) 15:41:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:41:52 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x46, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) [ 185.264538][ T3549] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.275817][ T3549] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 185.285921][ T3549] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 185.295185][ T3549] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.449962][ T3549] usb 4-1: config 0 descriptor?? 15:41:52 executing program 1: syz_io_uring_setup(0x3318, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x8000, 0x0) 15:41:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x0, "7b5cd7b2e48bc823de75212f23a6fdbb693c86da4f2ecbf07696c7a7849d3333"}) [ 185.915581][ T3549] cm6533_jd 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 185.936777][ T3549] cm6533_jd 0003:0D8C:0022.0005: No inputs registered, leaving [ 186.028645][ T3549] cm6533_jd 0003:0D8C:0022.0005: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 186.120963][ T4072] mmap: syz-executor.1 (4072) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 186.185908][ T3549] usb 4-1: USB disconnect, device number 2 15:41:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000000000408c0d220040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x5452, &(0x7f00000001c0)=0x2) 15:41:53 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x46, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) 15:41:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_setup(0x16ea, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 15:41:53 executing program 2: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000002c40)=[{&(0x7f00000005c0)="f7bc174e4bf01868", 0x8}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000400)="d8", 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) 15:41:53 executing program 1: syz_io_uring_setup(0x3318, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x8000, 0x0) 15:41:53 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x48, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 15:41:53 executing program 2: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000002c40)=[{&(0x7f00000005c0)="f7bc174e4bf01868", 0x8}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000400)="d8", 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) 15:41:54 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x48, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 15:41:54 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x46, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) 15:41:54 executing program 1: syz_io_uring_setup(0x3318, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x8000, 0x0) 15:41:54 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_setup(0x16ea, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 15:41:54 executing program 2: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000002c40)=[{&(0x7f00000005c0)="f7bc174e4bf01868", 0x8}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000400)="d8", 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) [ 187.273473][ T34] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 187.633008][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.644406][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.654563][ T34] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 187.663903][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.706134][ T34] usb 4-1: config 0 descriptor?? [ 188.195484][ T34] cm6533_jd 0003:0D8C:0022.0006: unknown main item tag 0x0 [ 188.205127][ T34] cm6533_jd 0003:0D8C:0022.0006: No inputs registered, leaving [ 188.223539][ T34] cm6533_jd 0003:0D8C:0022.0006: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 188.477659][ T34] usb 4-1: USB disconnect, device number 3 15:41:56 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000000000408c0d220040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x5452, &(0x7f00000001c0)=0x2) 15:41:56 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x48, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 15:41:56 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_setup(0x16ea, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 15:41:56 executing program 1: syz_io_uring_setup(0x3318, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x8000, 0x0) 15:41:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000000000408c0d220040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x5452, &(0x7f00000001c0)=0x2) 15:41:56 executing program 2: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000002c40)=[{&(0x7f00000005c0)="f7bc174e4bf01868", 0x8}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000400)="d8", 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) 15:41:56 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x48, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x30, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 15:41:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) 15:41:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 15:41:56 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_setup(0x16ea, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) [ 189.332274][ T34] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 189.605786][ T24] audit: type=1326 audit(1655480516.657:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f6c549 code=0x7ffc0000 [ 189.629056][ T24] audit: type=1326 audit(1655480516.657:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f6c549 code=0x7ffc0000 [ 189.652091][ T24] audit: type=1326 audit(1655480516.657:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f6c549 code=0x7ffc0000 [ 189.674745][ T24] audit: type=1326 audit(1655480516.657:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f6c549 code=0x7ffc0000 [ 189.697385][ T24] audit: type=1326 audit(1655480516.657:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f6c549 code=0x7ffc0000 [ 189.720010][ T24] audit: type=1326 audit(1655480516.657:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=377 compat=1 ip=0xf7f6c549 code=0x7ffc0000 15:41:56 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fabd71175455b78e"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 15:41:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) [ 189.742657][ T24] audit: type=1326 audit(1655480516.657:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f6c549 code=0x7ffc0000 [ 189.774424][ T6] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 189.852916][ T34] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.864073][ T34] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.874141][ T34] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 189.883434][ T34] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.993504][ T34] usb 1-1: config 0 descriptor?? [ 190.173224][ T6] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.184596][ T6] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.191855][ T24] audit: type=1326 audit(1655480517.197:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4123 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f6c549 code=0x7ffc0000 [ 190.194890][ T6] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 190.217280][ T24] audit: type=1326 audit(1655480517.197:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4123 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f6c549 code=0x7ffc0000 [ 190.226499][ T6] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.249463][ T24] audit: type=1326 audit(1655480517.197:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4123 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f6c549 code=0x7ffc0000 [ 190.410970][ T6] usb 4-1: config 0 descriptor?? [ 190.526861][ T34] cm6533_jd 0003:0D8C:0022.0007: unknown main item tag 0x0 [ 190.549612][ T34] cm6533_jd 0003:0D8C:0022.0007: No inputs registered, leaving [ 190.577806][ T34] cm6533_jd 0003:0D8C:0022.0007: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.0-1/input0 [ 190.841493][ T34] usb 1-1: USB disconnect, device number 2 [ 190.895751][ T6] cm6533_jd 0003:0D8C:0022.0008: unknown main item tag 0x0 [ 190.921074][ T6] cm6533_jd 0003:0D8C:0022.0008: No inputs registered, leaving [ 190.947906][ T6] cm6533_jd 0003:0D8C:0022.0008: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 191.198193][ T3549] usb 4-1: USB disconnect, device number 4 15:41:58 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000000000408c0d220040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x5452, &(0x7f00000001c0)=0x2) 15:41:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/uts\x00') setns(r2, 0x0) 15:41:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) 15:41:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 15:41:58 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fabd71175455b78e"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 15:41:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000000000408c0d220040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x5452, &(0x7f00000001c0)=0x2) 15:41:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) 15:41:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/uts\x00') setns(r2, 0x0) 15:41:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) [ 192.123243][ T3549] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 192.292616][ T34] usb 4-1: new high-speed USB device number 5 using dummy_hcd 15:41:59 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@l={0x92, 0x0, 0xe0}], 0x8) read$sequencer(r0, &(0x7f0000000140)=""/241, 0xf1) 15:41:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/uts\x00') setns(r2, 0x0) 15:41:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) [ 192.524153][ T3549] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.535596][ T3549] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.545675][ T3549] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 192.555088][ T3549] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.663080][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.674450][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.684571][ T34] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 192.693902][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.743430][ T3549] usb 1-1: config 0 descriptor?? [ 192.867923][ T34] usb 4-1: config 0 descriptor?? [ 193.235750][ T3549] cm6533_jd 0003:0D8C:0022.0009: unknown main item tag 0x0 [ 193.251340][ T3549] cm6533_jd 0003:0D8C:0022.0009: No inputs registered, leaving [ 193.276507][ T3549] cm6533_jd 0003:0D8C:0022.0009: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.0-1/input0 [ 193.353587][ T34] cm6533_jd 0003:0D8C:0022.000A: unknown main item tag 0x0 [ 193.364892][ T34] cm6533_jd 0003:0D8C:0022.000A: No inputs registered, leaving [ 193.380634][ T34] cm6533_jd 0003:0D8C:0022.000A: hiddev1,hidraw1: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 193.540618][ T3549] usb 1-1: USB disconnect, device number 3 [ 193.565183][ T20] usb 4-1: USB disconnect, device number 5 15:42:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/uts\x00') setns(r2, 0x0) 15:42:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@l={0x92, 0x0, 0xe0}], 0x8) read$sequencer(r0, &(0x7f0000000140)=""/241, 0xf1) 15:42:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@l={0x92, 0x0, 0xe0}], 0x8) read$sequencer(r0, &(0x7f0000000140)=""/241, 0xf1) 15:42:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fabd71175455b78e"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 15:42:01 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000000000408c0d220040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x5452, &(0x7f00000001c0)=0x2) 15:42:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@l={0x92, 0x0, 0xe0}], 0x8) read$sequencer(r0, &(0x7f0000000140)=""/241, 0xf1) 15:42:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xee00, 0x0) 15:42:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@l={0x92, 0x0, 0xe0}], 0x8) read$sequencer(r0, &(0x7f0000000140)=""/241, 0xf1) 15:42:01 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0x0) [ 194.512364][ T34] usb 1-1: new high-speed USB device number 4 using dummy_hcd 15:42:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xee00, 0x0) 15:42:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@l={0x92, 0x0, 0xe0}], 0x8) read$sequencer(r0, &(0x7f0000000140)=""/241, 0xf1) 15:42:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@l={0x92, 0x0, 0xe0}], 0x8) read$sequencer(r0, &(0x7f0000000140)=""/241, 0xf1) 15:42:02 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0x0) [ 194.873642][ T34] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 194.886004][ T34] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 194.896552][ T34] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 194.905842][ T34] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.074240][ T34] usb 1-1: config 0 descriptor?? 15:42:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xee00, 0x0) 15:42:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x2) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) 15:42:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fabd71175455b78e"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) [ 195.606944][ T34] cm6533_jd 0003:0D8C:0022.000B: unknown main item tag 0x0 [ 195.653863][ T34] cm6533_jd 0003:0D8C:0022.000B: No inputs registered, leaving [ 195.682265][ T34] cm6533_jd 0003:0D8C:0022.000B: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.0-1/input0 [ 195.890121][ T20] usb 1-1: USB disconnect, device number 4 15:42:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x2) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) 15:42:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000002140)=[{&(0x7f0000002200)="4a75f13db4833b3b1d1302b53c7b2e668c5d91a2c0178e56934456c31b71cb74ba34143c035d2868adf5dc826e1b5656c8c94fe67b63125c02ce5433d0949af929ac920e7eded7501d88c8ed905e2078dc73975b4bc21fdff2749741fd442d6857a913d2f832a79ff881b9bc3ad77c3932f7100201d8554217c903bd145030497842ec85e36d8d55c9850a4b12507d0bb9f88778189a54cb1609ea996843fc8fe84b7bd2db346e1b08adc91459eef1cd5146e48cd301384b7ed5f3b5907dbcb3a3056e79419247a7095a2b3863bb5799e5c1994bf4e415c7e58997d11ef03b194add4355355908", 0xe7, 0x108}]) 15:42:03 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0x0) 15:42:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x2) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) 15:42:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xee00, 0x0) [ 196.567046][ T4192] loop1: detected capacity change from 0 to 1 15:42:03 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0, 0x0) 15:42:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 196.838629][ T4192] Dev loop1: unable to read RDB block 1 [ 196.844978][ T4192] loop1: unable to read partition table [ 196.891500][ T4192] loop1: partition table beyond EOD, truncated [ 196.898009][ T4192] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 15:42:04 executing program 4: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) [ 197.101120][ T4202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:42:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000002140)=[{&(0x7f0000002200)="4a75f13db4833b3b1d1302b53c7b2e668c5d91a2c0178e56934456c31b71cb74ba34143c035d2868adf5dc826e1b5656c8c94fe67b63125c02ce5433d0949af929ac920e7eded7501d88c8ed905e2078dc73975b4bc21fdff2749741fd442d6857a913d2f832a79ff881b9bc3ad77c3932f7100201d8554217c903bd145030497842ec85e36d8d55c9850a4b12507d0bb9f88778189a54cb1609ea996843fc8fe84b7bd2db346e1b08adc91459eef1cd5146e48cd301384b7ed5f3b5907dbcb3a3056e79419247a7095a2b3863bb5799e5c1994bf4e415c7e58997d11ef03b194add4355355908", 0xe7, 0x108}]) 15:42:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x1e}]}]}]}, 0x44}}, 0x0) 15:42:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 197.349831][ T4206] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 197.572927][ T4212] loop1: detected capacity change from 0 to 1 15:42:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x2) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) [ 197.624418][ T4212] Dev loop1: unable to read RDB block 1 [ 197.630644][ T4212] loop1: unable to read partition table [ 197.688349][ T4212] loop1: partition table beyond EOD, truncated [ 197.695375][ T4212] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 197.717639][ T4211] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.729962][ T4211] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.763242][ T4215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:42:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000002140)=[{&(0x7f0000002200)="4a75f13db4833b3b1d1302b53c7b2e668c5d91a2c0178e56934456c31b71cb74ba34143c035d2868adf5dc826e1b5656c8c94fe67b63125c02ce5433d0949af929ac920e7eded7501d88c8ed905e2078dc73975b4bc21fdff2749741fd442d6857a913d2f832a79ff881b9bc3ad77c3932f7100201d8554217c903bd145030497842ec85e36d8d55c9850a4b12507d0bb9f88778189a54cb1609ea996843fc8fe84b7bd2db346e1b08adc91459eef1cd5146e48cd301384b7ed5f3b5907dbcb3a3056e79419247a7095a2b3863bb5799e5c1994bf4e415c7e58997d11ef03b194add4355355908", 0xe7, 0x108}]) 15:42:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x2) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) 15:42:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x1e}]}]}]}, 0x44}}, 0x0) 15:42:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 198.197447][ T4220] loop1: detected capacity change from 0 to 1 [ 198.282120][ T4220] Dev loop1: unable to read RDB block 1 [ 198.288078][ T4220] loop1: unable to read partition table [ 198.303567][ T4220] loop1: partition table beyond EOD, truncated [ 198.309852][ T4220] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 198.418449][ T4224] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.430469][ T4224] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 198.501612][ T4227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:42:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000002140)=[{&(0x7f0000002200)="4a75f13db4833b3b1d1302b53c7b2e668c5d91a2c0178e56934456c31b71cb74ba34143c035d2868adf5dc826e1b5656c8c94fe67b63125c02ce5433d0949af929ac920e7eded7501d88c8ed905e2078dc73975b4bc21fdff2749741fd442d6857a913d2f832a79ff881b9bc3ad77c3932f7100201d8554217c903bd145030497842ec85e36d8d55c9850a4b12507d0bb9f88778189a54cb1609ea996843fc8fe84b7bd2db346e1b08adc91459eef1cd5146e48cd301384b7ed5f3b5907dbcb3a3056e79419247a7095a2b3863bb5799e5c1994bf4e415c7e58997d11ef03b194add4355355908", 0xe7, 0x108}]) 15:42:05 executing program 4: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) 15:42:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x1e}]}]}]}, 0x44}}, 0x0) 15:42:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 198.733914][ T4230] loop1: detected capacity change from 0 to 1 [ 198.797783][ T4230] Dev loop1: unable to read RDB block 1 [ 198.803935][ T4230] loop1: unable to read partition table [ 198.821761][ T4230] loop1: partition table beyond EOD, truncated [ 198.829358][ T4230] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 15:42:06 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x2) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) [ 199.031700][ T4235] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 199.093441][ T4236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.260005][ T4237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.271644][ T4237] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:42:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x2) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) 15:42:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x1e}]}]}]}, 0x44}}, 0x0) 15:42:06 executing program 1: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) 15:42:06 executing program 3: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) [ 199.784543][ T4245] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 15:42:06 executing program 4: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) [ 200.208407][ T4251] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 200.297710][ T4255] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.314047][ T4255] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 200.436056][ T4260] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:42:07 executing program 5: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) 15:42:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:42:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x41}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:42:07 executing program 1: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) [ 200.859183][ T4266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.067242][ T4268] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:42:08 executing program 3: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) [ 201.153697][ T4273] input: syz0 as /devices/virtual/input/input9 15:42:08 executing program 4: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) 15:42:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:42:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x41}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 201.827434][ T4277] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 201.847582][ T4281] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 201.864848][ T4289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.078499][ T4291] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 202.108766][ T4297] input: syz0 as /devices/virtual/input/input10 [ 202.212137][ C1] hrtimer: interrupt took 338712 ns 15:42:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:42:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x41}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:42:09 executing program 1: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) [ 202.558833][ T4299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:09 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1500000065ffff017f00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x20000000, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid, 0x0}]}}) [ 202.876404][ T4302] input: syz0 as /devices/virtual/input/input11 [ 203.137931][ T4307] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 15:42:12 executing program 5: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) 15:42:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x41}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:42:12 executing program 3: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) 15:42:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$ITER_CREATE(0x23, &(0x7f0000000000)={r1}, 0x8) 15:42:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1500000065ffff017f00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x20000000, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid, 0x0}]}}) 15:42:12 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$FIBMAP(r2, 0x5393, &(0x7f0000002140)=0x4) [ 205.114252][ T4319] input: syz0 as /devices/virtual/input/input12 15:42:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$ITER_CREATE(0x23, &(0x7f0000000000)={r1}, 0x8) 15:42:12 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) [ 205.215645][ T4320] netlink: 'syz-executor.3': attribute type 4 has an invalid length. syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$FIBMAP(r2, 0x5393, &(0x7f0000002140)=0x4) 15:42:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1500000065ffff017f00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x20000000, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid, 0x0}]}}) 15:42:12 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5452, &(0x7f0000000100)={0x1000000}) [ 205.588258][ T4325] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:42:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$ITER_CREATE(0x23, &(0x7f0000000000)={r1}, 0x8) 15:42:12 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5452, &(0x7f0000000100)={0x1000000}) [ 207.788670][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.795429][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 15:42:16 executing program 5: unshare(0x2000100) unshare(0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x80000, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}, {&(0x7f0000000440)="2b56a242a2107a5785f48d2b8f3a0a0e076d2ca9f33d0963654aa76874ebaf552b3e85869815c754706f3195a3cb729480d7153d259d7439520d671bde8f578e371e587cc4f5c8ed2f7ad1b4a4bf4ae092b1fb2ba17a64e45301569810297f9e797d3588c23417a894ba8220bcae77f90034f87a85c799517a1c9120640300b7aee7e340b731e6ab1b1f8b5ea04d3e32978630705e5715c886039026acecda0507b7a32d924ab0a3e3fc613fd184db867cb36a4a24c35d7a6d02dbb8", 0xbc}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}], 0x3) ioctl$int_in(r2, 0x5421, &(0x7f00000002c0)=0xd991) unshare(0x40040000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240)=0x318, 0x4) splice(r0, &(0x7f0000000040)=0x2000000003, r0, &(0x7f00000000c0)=0x1, 0x800100010001, 0x2) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYRES64=0x0], 0xfffffecc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r3) unshare(0x8000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r4, 0x0, 0x12, 0x0, &(0x7f0000000400)) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32], 0xd8}, 0x1, 0x0, 0x0, 0x8801}, 0x8010) 15:42:16 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1500000065ffff017f00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x20000000, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid, 0x0}]}}) 15:42:16 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5452, &(0x7f0000000100)={0x1000000}) 15:42:16 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x11) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f0000000040), 0x8}) 15:42:16 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781a050000000000000009cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0500101b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7ebf0c0000f0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e293f207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab736abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$FIBMAP(r2, 0x5393, &(0x7f0000002140)=0x4) 15:42:16 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$ITER_CREATE(0x23, &(0x7f0000000000)={r1}, 0x8) 15:42:16 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5452, &(0x7f0000000100)={0x1000000}) 15:42:16 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781a050000000000000009cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0500101b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7ebf0c0000f0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e293f207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab736abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$FIBMAP(r2, 0x5393, &(0x7f0000002140)=0x4) 15:42:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000600)={0x2, 0x0, @private}, 0x2) 15:42:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x2, 0xa, 0x401}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) [ 209.887327][ T4355] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:42:17 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x11) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f0000000040), 0x8}) 15:42:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x2, 0xa, 0x401}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 15:42:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x100, 0x0, 0x1}}]}, 0x24}}, 0x0) 15:42:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000600)={0x2, 0x0, @private}, 0x2) 15:42:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:17 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x11) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f0000000040), 0x8}) 15:42:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x2, 0xa, 0x401}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 15:42:18 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000003540)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:42:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000600)={0x2, 0x0, @private}, 0x2) 15:42:18 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x11) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f0000000040), 0x8}) 15:42:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x2, 0xa, 0x401}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 15:42:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000600)={0x2, 0x0, @private}, 0x2) 15:42:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:19 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000003540)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote, @private1, @remote, 0xd92a, 0x40, 0xfffd, 0x100, 0x9, 0x40000000}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x50, r4, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x14}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="be9d432aa162"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r8, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 15:42:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:20 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000003540)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:42:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:20 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000003540)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:42:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:22 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000003540)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:42:22 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000003540)="d2be090857130fe797b423c54be2ef612aafdc26d17aab5cdd4a04474fc556efd37b94916d576f2836e57d87398aae433299bee79a3cdfeb82d070221e7a84f8dbb4b564acb58c9b6102377dd24a01bbeb5554f70d132e355b2cf1423ac6cec13d28a1ac1d3bd2cfaaa7c77b04f4a8cf325577cc184e8c75cddecae1abbaa9dd4ed854b8a6f6d56b4bbbf2196f4acc4bdb45becfd80ec3130915e937a15f181ea43f30feb14daab4d22e4b1436152598819a90e8cb290aadaacb23f851fe0aef1c2612bf5c37f5c91067724547a3bbc882c7a47f281565f353241cbba41cae21eb14f010064d918899c61e14cf3d6510dfbde9035031a42a4a249f7a08edbecf70b4f61461fff251f74d2b72bd2405bb0cb9316f2fca724dd00904eeab43e04b713f76f41be6a454efded7e80c17671c90e374305a3558b0e76ad63dc0a75a25fe0e5926f2ca6401790398075d87816f648394c739933f9fe425df0a5a70f771a0042ffbeff8760aa9603f48391553e118cd72a18e94c03a058b90421c27e7a1bf0d43de608da158b19f70f8209b2d0b5adecef44eb0253b810bc4b5aaded9a3015ad5202a7ebeb10ddf6f498a1fda02e27571269d2f33d1cc760f6e76998b7781efe551f820fafc9c1acba2ba93f61afd45fc2fe5f22616af01135b4610553ec6fe89be769945821029e824b1b54f76cae26bad7a90c43ba4ef50ce975b8f6ce69eb89ee1963134562afc86251567039a64554c89dd29c221aab674be09eccebf52877a816228f5fe7bcde8d8b3a8cb149439b870c50decfe13c3a23634e50729e3a2eb3924767f383d3936adbabce45ca0ef8c5039f87e0d4b6e6fd454cb542e6d8bebdb487ad75407eb2bec4ad121217d2b01759a545455aea78f0d8f05275cad5ee0f9febcf61f8212cacdcb6a1a3b7ef5de1b3f79242822c28e73a49408c00f437ba9db4c863db9889700ab9ac4f85651e33359b41adeff22aa0f58e0182b83228e616fffdd7894f213631f69beccf9bcfd9f8596c8db67fc765d647045f352fea326bb5e72d2a11b83a5135c308484cd61cc39ac4f98f9618983cad3f3b6fbe11cfa2544966aef0387e3bdf31006768684c7eb43dbff7a224e852f04842aac23b2837fa73a2a94f0fd1879d16f9664d2af8fe6567c191b37720586d493e005a53f06014ea7b31d2793e09c44c5c512e7f31ddd4ec1a4d8b841246c892c9853b4518b438bf0cc39be2b93d910d70d5fddbab54e964be158f6966fcd954361977146e71aef43332c97b3a774ac960bd1ddb91552afa461f6c0d37128f0692994a4e7a87f41f228c1291f16f414f88b54d77c0ee97b31ac1dc4e207f71d3ac9285141dbaa635d7a1e485bbf6339f9e69e25b12321a9046909d60f3a4bc128cc10d71c8b40dd47674b5f1c128a70cb23c2464d534bf6e07d9657c5627fb65d8a5aa5f8df8bebba2e0843eba85eccb56927217e4c2df6100d795e7a216f357500ebc77ea5c2e8e0f6ca1cdde17b4902c926dc09a5aa96563c3def360d6db8986d1f234849d56966a6023fe82754fc9f764cb220cfca3df29604ebbfee6f082a637eb0c8894e12a5eba15edd578b702491eea03e2eb506ad9a82ad7c3580a8cf2a94d95e1cde4394c7ae41ce4a1798aad89a50e10bf507ee56f6cfcee78c7cd579adbc16de8cd1e7e19a2d6d8d2e0c4d091821f521a1fe4e3e9630fe73e1484266173fb2c589c0cf389749b12dd9193fb7f42ac6dc30feb80b22ad55ebc58a96a6457e1eafe018c9877bd3a4daa565fca6c1eff35c046506692adad2c1a79330da663df028a0d2349a052e5771fc43afb3dc3dd85194a6caba50b252448977f8398bb683ee4b0b6fa4008dc1998a2e016ebce967043b8ac447f2417a4152c03d54c8c903c4041c68f857c1944a6a9d3c1d3b80f082f624015f078bc3b2fa47b39a5869ad451460a8e29a8ccf7de27f0fa1ea0278b3cc29111f0eefe40c5c0f9ad1b5a023bed5ef30418b80c5f606ef3f34fc446945725a5db0fe2146541eab79af7eda56e35a9dba0b7e8aaf6a2c5241e861a0d9f42c4d76bf9adc51d9175aa5a0be6aac38ac91cb87fcc2c4d883b856a244d1f5005bd4a1282f2eb87ec21d7ad7293a11e1cb7331e5a2d554c9985b956784ff94705f8479bf474f45cccb0e8f914ba997739df78dc79349f0c7d6a01f85b1e34bd9a3d17f525ee8364e8f370dd8041e1983b5f121e902ac72b67e835d965e3cd9a5985075787b0fc80c5ab3fa1246d875a8e283f20fa70f5404b11de4ff9a151d4ebbe599ff4f1d231300c72896c233607b6eb0530aa3f334217fb0b1dabcd6b6db3c246e224014ad3eb2577ffb6969a73a9cac1fdc3cebd160565ed9c1adbf45ce542c2c6e30c18e32ae9e5d5e57458e3eafd8005fefe6489a51bd21c6629fa920214d34bef73e781e7357b6bf9829292707d239171e7833dc4a3beb9341fd98613e592b4e3579f7458053e3ea7ba3eed344f09c5069fd78d0176df615270a4607e8baca28b470bde1456dd543239bdd2042466614edb4dc73d81818a8b240ca3972ec3623f891bdd210180636c464a8d49a730a179b0f151068cfef0202cbfa4a816efd439658983741142aa2157cecb9bd62d7f04c1fea6d725759bc023935790de8ed1cea7ad1fb97e1f84b3d8a3dbe21f07f9f2da68e1f57b07b04d49b85f522386ba4bcf537be9978e93d913fc502e7abc96eaf01ad386db4c63ce5d06de3c460f3121eb62c242193b2a18bb0844aeabd24832fc50cf8d0ebbb98df47c88462b03808eab29943e20458793010e5bd81c92fce4ac6bb5a9e83f8a1c110ddf55118f1470702848fece40ca13464bb6e516f9bb6cefa70fe35c087df2fe5e8612ea1a09a71af52977c901d75ef7deea1a4a2c549b263dbea34865536e3fd900a6eb80600f03e8ef3ce7db9d6125e7977ca3d7332e6bd6a418a66ba4b08ba6503a93c9b3946548dd82ee2a6183d14acc5beb2539f19eb213093d67caea1a9ed4b3e36221e3f91ecb57c01e8a46599add3709bb08066db41a79cb766aa2e8864e18fa142dd8864f51e5665887f22ee1e3ae644216e512facb641f60e477a6ae45d525c23457e780e08eb68c60d155a794f67b6709b2273bbdd4105934db6a8ff3f2f84bc74a052d80cbff8827ecc40c33635b6badbfb1fd418f393df1550e6eb21e2efeb70e2f7056db21e7e620a694b79a270f52e33d862dbedc5a5ba607a33109b7eddcb785d2d1e9c921edf25bd23983a2f008f81ba49a3559d577f14999e0feed860bd872a824f41ea46ee5f0d2597dca7d02578231bd82fba11fad4aac0b7d1f68ca8acdd02ea956e5136eef68da9f3458d0536bf25a44524f7cd22831b958088db0710d7cd679e681a9f497fc92f92a44a0fd31c05c4ce95a99ae530d21fbfa7bea91223ad52c0a3ed2b0ed65dfe559ab8deed9d745eed45678a4b1d389fa8e488b8c6ea67edcb6b9924c46624a2bf2a4d706468e5805f4424c8464ad3873854d35a15f36f53bf3a50d0d7f4672130ae24ea1a2f7230bd3bfd57195135e66fa05a77d133dd6d90ddd0705415e8d2ccac5d9b72902f7221795a6433784d0fda968313e45ffc836fa066306be4c41dcdc0010d918455fd0a582bfd26ed4286487237eb421afd2ca8ad17878ff95720d81da7ab83438520d23a8b08fe3c0276afceefd727fdb307bd3b5b455f901912276cad5aa31cdb37ab1d4e811cd758bc4b93e0ffb48856a1356299e74b1024c03746d28d6aecc101eef39efd9dd98937e798a43b4d6210d342876bbbf95ea89d5c33d9a4667c6538b97beef5e674d9073bf0d4fe337b76a340935ea49ff8e3f652fc84a1a4e81afac447193bcdb1b262d8e1498d01511e628147e98a62f41d4422e9d53936579a0b0a26e47f593cd6f7c2728cac4e104dc99545bb2045388c1c2a910eaba77ee91f649f244adb39733b2ff0f1dc1380981adbe8866fbeacc8b4c64a31a5879f3d3e8902ed1cd96b24f3a28a34a1606a9115f58cd7f73ee924773c034e330b1733f1bf87c2686d7b1a390fc38e89a388b0383e519c967149b6a5e6a5fc22af8ad8a1cc62f6bbc092a0b590043825b8d03b78cac9fc733f406f92eb4c2361b9fe2cab3f8de2ae80ea1f139998035ab8ed3b03ec34e2fd0ac27065dfb7be1d5f683b3f8d54813f66b9167993e8dc86826867fba60ab2dcec731ecd4cc8f50bbd591fbbc738618028bb8d637f2d039478714fb962dee762ba97e0450723f01da90616ecf72ae2cebb3513ddebe092e85de3a95aaef752f355b73b2b917a517949c36e3a0ffdd0063d7ed73500b24ad5950e6bb58afdc4e8b100db33657c605644f900f85fffb1cdba923300099aa54698f6f3fd79dad3c511408c54a1c6744fd1d29a4f50f3e4f04973d09417977b2066e884c4ce90f8177e564de7e56d5f001ad2fbd2b199b5d00fbf59903b6ab9e182ac0e4841329261a084b06e759211c9aa0dcd45d1f5c7236181c6b8052337657bb72ad459571471a7d70af8314043869d3e0d0d3d783de03a0d382034cf8ee61b126ff87be89ae0cf80cc3de540437fa25ea01218f48cceb4442f69602dc7aa9413fa551e6120ad914d7bc5a952bb6e803a733ead00dc843c43cfc8deac5f3e80bad9597463e6db2d63d27011c585f965c31c62d69ced38672fbe761c657984f5c066afce6da16fff21742a318454eebdb0092ffca43891996463b414ae0962a7635b8140488a14c1d8d755eadfd3db9e3301fd245d592d01e7374fc72e72c35f1e9b30940b142928d58ffa252642229e5008e964f2dbd350f2917dd7d7497280b3edd6bb3709747cd77420db6d0f4081c0ea974a2f4f6bcdc47852f9a93471333c23c3d2a8ed050d85f803bc5356427caea8ea5c1cc082ecc2111abcbfcae60f4e764c5eda0fae2af1b21fc530f13e70f4b43b5b71a45a7370355c421d66fb50ded66adc1568cb0e24d61bb5838e80a9c0bf3ae2000fa097b160155dadac735bbb3d60738ffee646aca9ae7f9cc9bea6bbf967adf5a34c9544dc6658ed4b0761cdbec26d8879d9ac86fc0b3e127036de157b2ee830edca2a8c84f4583518cd600d696b0ee307f2297aa96ad705ccb369bd5053ac2217464ad4b5c2367cc731bf478eaff47750afe43d12c9ca18a8bc87cd59aa2d651252a7000b8fac70fcd831090592e628db8dd42b25f7f9382d8e6b80ab4dd66d04c306b0d87dba80b4a73674be63721ef560ac591819196df80544cd8b73b7b6993778dd1a109a3774bc2b0173777b54333ed83aa9f7871bbfe5b90a2027e514aa1e6e8481ee897e1174ea7f3cf56eedd344df23dfaaef54e610091e23a860a338c94cd5dcdb3eede90a38d4951892f771b777a1a99156a13449b269c97bd8b07039f47ecddd7d0e82e5d016b4744f47d673cc6182c2a69c6dee6602e0d6b7f9562e1ddcf05d3805bc044ad96a998f08dd7f17a6512e4614a39907d44b176cea674336f842871636434c6d4316c4b792fd45a91d44c788bc752df4dba9644ce2b0b8dea2b32e2e439d9d7cee7d2817cfd511731c2b3c13015fb9893a3901371fba75f137e03aa6039ad4f1c702eb966181c59bdd06c25c8e5b52da3771e3c1cb4bf648e3a9e0488c315724e0fe207fcbe0c20c08d74036dd5a120c34ead769562884306ab780ced18d3f98a7e1dc5fee8827f5e2a55d5b98be9235d5178725bd59a0095776d85323c6194d2ce1f6514ea8454f45d8982f943066b8e0bff23552795e7988bc66502188439728b52755e75f9a2aa79d920e6f4df3d985510fe6f3a24ae401bec4df0c98bdcc3c6dbcec1fc56552f4f7a6e0c68666c50a134d9a9fa8753177bcafdbf287ff554434bea66bd0adf0e0a7c223e0f5ea0767aac4ba5ade928986839db4d4c3d7fab29e17ecc6bb5c3fdaadf1409f7a7bb2f81c65580599009df71083712ccec0c7f3a647e43e12e3f09ba2b83f72b70492411bae0dada7cb9a51a03c3f24bf1b9968e7665a127a2f345bac73f8f049b8257d8b2b85921d88c3179784b032b68c1c11c6d1ff45e3fcb05661b1b9fb5ff9c043f4b74964b28ed8cd605fdd0f40f506f33989a51a1e05fa21708f464b280be7d9a099adea852123695573d0a4505c682b573a4668915299237f43811006414eb8509b3c0006cd1fac9526101fe43772157abffdb937816dc3acad19c51da1dbf0e5ce6024e9123a2ed03593cad0bf3b5a23a5440c572017db0912500f3c3a681ec00d6f16a4c52cbdbd25d1a6c5c600bcdcf90b91cdabf40b48293921c329dada89551143f4d9382f37e5f7fda4c5541d92ac6e3585b0a7ef26579714c6d594130a13324c8148dc3223b8ef83be2548a806d2410bf351e8df1828f8b551b3f643cd34480acb59d2e78adbb6968ec5a7a2a6a3fa5ba391a4ee54ab850fec3fc75613fdf1b9bbd534909007b554d051c1c32f8b18ca2a4d6cde90bdee39621a2c77d7fa55f11166e9a301b91b77a34cebe5f920648dad9229faa98c512ab75d905303c1906fedc2bc51a44e140f4f9ee92f94af8ac428fbb0c409f1bfcfb2190d899ca07d565a40d8e39cffd0e0df6bcebde7361c086a385713c7ffcac43189a0fa4c58f8be6ad0a9d3415a33d853d4621e4615f5ceb1ce6cc94fcb951e999e4b52ccc2edaddbb2adb2d02836d1df8f6647977575d6a847cd30d518ac7e6469cf686a2c4c17abb628639e01491f141b1ac9d1b07e03f9722883f54699e46ec68cf26dc02c1f9e7cd76c7ccdfcbc8d4c66945ab9fb03670a3480d9cb7a311140bec308fea8935b4188b572c5d854cfb3326d9ef83c039dab70d648d0796d586293dc713d39c096c49f0c1acfe1ad54fb8314de310cd02145c29516faa96530c9ca76117fb2821670aac17f5abf07b6d36f57240207746b9d181d035d49740910e2dee7de143c5200c91023e701ffc4b80d461342ba9b5b54624973e24bf8ebc7446f569421a22a8da2ad8797a41a2099b5f83493c1891004f42916c26a3a1aa18cb3b98216fb9bd07b01f060eb79560bb4c612c97c252e4975595fe9ee5373ba804c16f7995ee8e3769d6669e37d3d9fc4f20eaf38a337c2923176ef1186597c3adbd641c723c8262fe6a9c6ed5faa6f8369ec7851facb92882095b6eec0e66727efea6bfdf0dca0396b65d1c91ef6665e506f76342e430231ae0c09da9f2a64c63c81d044be4c79de938f37543892a10b99aeb3482c117fa3b834138433614b3f5049263cd829f32c4c71cd90382bd76c70190bda5513ba5efe6d0569ac477d2a825515bbc34aa02da825b9b119c5cad3116900a93e8abede59cd12206319f130e4416833cb0244f864028f5aef45d6ac3e8fbb22ce3454884b39d8c25b78b0ecb8bac502ae4bcd5598772bd2b9d804d1216243463ef74b9484f3af309d93639550668f20d766072c115830cacdbe42786783330004973ff73e9d302d1406de99104a066ea374e195d38ba9c7645abc9a80f0cc0f78f234ef7fb23ee586fdf5c14f2bda262dac78445848cb88ce4f4dafbe646042a537aad00f84124f2d88c5cec97dbc8ddfe56c66cfb05629eeba452d98ed00d33e3075fdd3da281cc3fe1f937859dbd3e6a8e9eb208531cf127fc7e09a0a442aa4e25d730517ebfea278e99b746ec29f36979c70d0c4465a396079ebc87a9119596eba7676799e260a7c59a6454ea2c040032acbf929afc0755f9d060e164e395411c4da0e5facf48ab80f4dbebd423d383fdf1508a6f9e0792ee70710bbc1396e4b63ea58f5c19fdbcabae2b9ff7780993fc05cb86bf4aef455a1aaa893202a7c2bc950a0f3a429b59503b1cefca4d52a9239ec7ed5414b4dadbcd6cda40b8f7fa7680bab96f5e3e206e66f540207c7aa486d36e0df9db83b91b2bbd418a8ff557622d1a442361ffb89d099c5b5febf2a89ae483778678f8dcc4cb8dd79b55fc5a1779ddcbfc2dc836bf52004dab4239b645f5ba699c788c632828880f1abd59e79300981d674f1b679a6b6cb06073407441cc9d9d6e00af508d7390beba3f1e338c84b7cda9ee5849d27b66d99be4f65d24c4e06aeced7b9ab87f255f897cfd1bfa7e2ff0cade321c09eed4f35522663473d104bdcefe41f62247f67c9989851f39ddd830e10a527f6596a5c267684830e790c0f11a6db65a69dcc4cb9a9b50a581d1a2aca8c57c8e68686eb11c6ec2dc1242d522f4e936e8c424141891f730a7e1b852657989cc3fd99749093a7bada4cfc0083d768afbce6d808d2984946bef6dcf1298f103a4c9f270322633880655ca3342ad50c04de3e01371df8b502566a80ece567a57b966b665d03e3e758d3a7364a28858626363f067511d0e92c15d054df0ee57f4e85bcf4d1b45a17d88216be89524d5e42410329651b2b48ad6cb1152b4deb260e92bad7a0b7c77983d64f9f98fbd3048da0c9cbc0a36d6cfd7fdacf1f292eca91d5d93f004c30cb7e77baabc76831dcbf63e9a039f8945ff608c0bb432837db925d08fd99ee2969ce2fee636ea1c9684905a1e221e5ed3fd0f33e85f085ae38b157be4de31bef79e9b834231743d98a01b765ec959c394b1bfef19b328dfe24d94c7dda00fe83c757b2e994232b1f3811cbab05aa2f52cc16053e3755f64477447977c991084918e2857f53955d1d3e0490ed49d096438eb4ab2ead4328cffec299e2f0cf34c1cedf959057ffc127b2f229524134010e7366ff3cb2e2e11e69692d1daf5a7818979474830634bfab9ebae03877c8ea5d5a6d4ea4e863cb886d5acc119def1a19ea73361af94ca3b57bb4dbdf73b4196c263e244eec7b57beb088f895e9cf9a58910861df3676b9f1b790c35762bff1f80669f8a8c32c9ddc239239099f6b3fffc9663b258a941a0942d09a34420984911a4c07f739e04940afece72c5750bba43da5a23f8d8b9e5485f25cdfb1a2dbb2be4aa85f172323f1bcacc155533bcaef5fae633b02e70f7de3433b71fd41c9971b194b50c617313cc55f08241661d1a6d650257f4a47679c20dcea1743154ab1ff233ba3997d5fe97506ea167334e25c2fbb75cf5cff7376626d4edb2331595335d85eb0167e565ac376f0c3c6d2c7a9c94eb3fc3d35ba4acd264f052681f2c15e568b51752fc4cfe6ea5a073b9a2b23ddc0caf1d91338d78d4c98cd49bae8d01c41ddb706dfb34931111f413c769800c4fae65b991501dee4e7c8ff0bfb9f8384a7d8b5be445c393f3d4cb729161a09d08980b631157afb1f6595626fbb9788ac35185050d8804117d58b72d4f9d0fd14f19ba68f35b34dce4fb6b3ecfbbe27a1bd80725fb7ba68e55bcb9be0fdd3a631360454277f55ffb11f95628f4bd029e6686f1e7f2a1fea0f404c390aeb6b32654b07afbe68e19a85ca01ea46fb4f1176ca8faa6fd0f5a04e789b38fa5f04c39ab7575ebadc56eaeb2c6cd6ac0f6d2d782ead1102e9fe974fafeb28db22b521abe8c2f2d3429e8e6b8f21f56df62493bfce8cea52337a318e479d18972ecb0ba4e4d5dee7d24d03d376d7a3d7d1ddbad789ee773501e23699262e889c7d7cb6afb1d235b6c806663b5a6361753e850b67c437983e7a336a471204775983133717f92bdfea7df0faf41f75c47f137475771f2e6919fd9ee755ec77335289d482fbe350119df48dfbf5f3b4fe27ee66f73c393f8721e7f364d6c6e5a08287534f30029cb6e819a871f9a8b32d5bd1f5da1029dec880c45c7992ea2935cdce4b9990218df9b29a3461baaa748f428e7d867f6c42408f08a990866df7583b019f8db619091c360e247b92aa584cdad611c30e42176f82decd1396ad82c01276ffcddbdb69aff91267e2da8a20e86aa5b9d13af6388809057e63ee73b338573f9dfbe4e44ed731b9d09b0e795fe12de1dfca2edf876f5b47bcc20abe8d4bd8b92e0d764d594b77a87745a4e80251baf6d0b18f0e62e9b30c22c9dc2c1d2a333ce74e5a1ac174cef8c4019196182bf94c45728ea24ba00eaf4cd6e44e27b05eab3651354111077c51d52b33edb9c0ed3a59f1c4d99a57f1503dbf0d1534f074c0ef2bf22295d89d22c5d84b9ec6f09b220ad8f709b85bfb4552e8ae465fdc4476dbc66391df10defbc07cde274d99f06457f8cfa872ded133db4c36461c4989138c92771a13d276435677df3c20e454f929404a378b69d3f07709d65d46384aae7d43f913963eeed7dd7e332b0f110ce39fe6354af9e9da18fc762227c42ad4d5d81f1c41a5f7f1ea9f042ef05efa33a75014c5738fbea826591e13a9b1594032a57982863d424bb231a7ef7695395b46e7a63b235f5c35753fc6f48f11de746f177b995100352c519b8e59fe218b2157d0a61de60413a7492a52482fafaf59c457e957648132725bb2204dbcf2ff813b650edb24b846085f886e526176563e69f009a3960f5020f7b6791a7076a92efacc56f029bbd452d08d0cea50151f74af5922d122e8a2d9eb3f4608230bdff0b8eb52e591fbf90e7de21568555a9f22c5e652db1fba0fd25f2fd13feb444437ef0ac8ccb7a234b969a72c3ec4dda36ba7495a43e7ed74827c6270b28a8aa10a40888e6dd8dc17034b5070695d61dde0577c2f07c343ac840e79b72097b707b9515b578c5f8235ff9a7b2672254999fbd234072dcf8fc5cccca1ecc86bf68c3052f5b4bb9af5c02019c6c8557137a8af5a13c282a5d3586e9c571a5114777b832e405272d2da0a3baab58a020c3678cabe53b48b6bbd36cd78e438cca810dd91388e86c8ded3dc792f1ebcdfda08cab9b049dc5c34702fee80a42c5755b3304c0f1b7f170580c25d42c193a5379baae615482671b19e8acd17d21ea3037b0e6bb921e8c51dc2f75126c224942fd4698a260a2194f799784ae3a91603211648d97cb6aa2c7576ab60101e3ce674dbb904261afceb62903f577f41f3ca04b578c6767f4063fb43e9b9d56510b71166ce18e507ec1f4de9bb12c3c82e97b7f6514237504bd87aa115e05f5bb0fd3de0401a45e4d3729f31f87855115a63930a9d9225137e3eb93863b644d678490fa3413bad96eec752d8e497fe98f9f46483438b4f40490d7b8ead706b137a42163f4b515c4d5d9417c9cbf4dbafe37a600769201bd218281a2a655d2796f8e27e01501037b1100c06211f8fabd70d3374146310a05684ffbb90a5a52e4698bb6933289f648bb4d0183bac14f9d11a91c7c3bc02b6bc660c76c546d3f76a1b4d53b2d4d2c3a2784c464f355303470fe1862f55a5f035e5454d3ea1d7d352fc787a7854b2ca8659413bc696a2178a38ad5d1d09b3d07d0a26a636e210e58c2c43e0232927209951634c9d1cd5f91b6d34c2f157870338ed7d1b46f738f5d83084f2561916298a2b6b928a74740f319b9b42821830240eb08a14d4eb622082501f40377644db7f56652c2dbbe018b48802d4b0ad82c33b03c7a46adc30e86e01575542639b077f480c502812bcea223411f91df89dadb4d9bc164cc8666f022108c3fa023c542200e7b7e0f732ff135f64d90a32a305ec6daa02c6413955732c7f6a1cc4be2462d929d214ff42fd4998ad33e5b756e0b6fd86aa2276", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:42:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}]}, 0x1c}}, 0x0) 15:42:23 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000003540)="d2be090857130fe797b423c54be2ef612aafdc26d17aab5cdd4a04474fc556efd37b94916d576f2836e57d87398aae433299bee79a3cdfeb82d070221e7a84f8dbb4b564acb58c9b6102377dd24a01bbeb5554f70d132e355b2cf1423ac6cec13d28a1ac1d3bd2cfaaa7c77b04f4a8cf325577cc184e8c75cddecae1abbaa9dd4ed854b8a6f6d56b4bbbf2196f4acc4bdb45becfd80ec3130915e937a15f181ea43f30feb14daab4d22e4b1436152598819a90e8cb290aadaacb23f851fe0aef1c2612bf5c37f5c91067724547a3bbc882c7a47f281565f353241cbba41cae21eb14f010064d918899c61e14cf3d6510dfbde9035031a42a4a249f7a08edbecf70b4f61461fff251f74d2b72bd2405bb0cb9316f2fca724dd00904eeab43e04b713f76f41be6a454efded7e80c17671c90e374305a3558b0e76ad63dc0a75a25fe0e5926f2ca6401790398075d87816f648394c739933f9fe425df0a5a70f771a0042ffbeff8760aa9603f48391553e118cd72a18e94c03a058b90421c27e7a1bf0d43de608da158b19f70f8209b2d0b5adecef44eb0253b810bc4b5aaded9a3015ad5202a7ebeb10ddf6f498a1fda02e27571269d2f33d1cc760f6e76998b7781efe551f820fafc9c1acba2ba93f61afd45fc2fe5f22616af01135b4610553ec6fe89be769945821029e824b1b54f76cae26bad7a90c43ba4ef50ce975b8f6ce69eb89ee1963134562afc86251567039a64554c89dd29c221aab674be09eccebf52877a816228f5fe7bcde8d8b3a8cb149439b870c50decfe13c3a23634e50729e3a2eb3924767f383d3936adbabce45ca0ef8c5039f87e0d4b6e6fd454cb542e6d8bebdb487ad75407eb2bec4ad121217d2b01759a545455aea78f0d8f05275cad5ee0f9febcf61f8212cacdcb6a1a3b7ef5de1b3f79242822c28e73a49408c00f437ba9db4c863db9889700ab9ac4f85651e33359b41adeff22aa0f58e0182b83228e616fffdd7894f213631f69beccf9bcfd9f8596c8db67fc765d647045f352fea326bb5e72d2a11b83a5135c308484cd61cc39ac4f98f9618983cad3f3b6fbe11cfa2544966aef0387e3bdf31006768684c7eb43dbff7a224e852f04842aac23b2837fa73a2a94f0fd1879d16f9664d2af8fe6567c191b37720586d493e005a53f06014ea7b31d2793e09c44c5c512e7f31ddd4ec1a4d8b841246c892c9853b4518b438bf0cc39be2b93d910d70d5fddbab54e964be158f6966fcd954361977146e71aef43332c97b3a774ac960bd1ddb91552afa461f6c0d37128f0692994a4e7a87f41f228c1291f16f414f88b54d77c0ee97b31ac1dc4e207f71d3ac9285141dbaa635d7a1e485bbf6339f9e69e25b12321a9046909d60f3a4bc128cc10d71c8b40dd47674b5f1c128a70cb23c2464d534bf6e07d9657c5627fb65d8a5aa5f8df8bebba2e0843eba85eccb56927217e4c2df6100d795e7a216f357500ebc77ea5c2e8e0f6ca1cdde17b4902c926dc09a5aa96563c3def360d6db8986d1f234849d56966a6023fe82754fc9f764cb220cfca3df29604ebbfee6f082a637eb0c8894e12a5eba15edd578b702491eea03e2eb506ad9a82ad7c3580a8cf2a94d95e1cde4394c7ae41ce4a1798aad89a50e10bf507ee56f6cfcee78c7cd579adbc16de8cd1e7e19a2d6d8d2e0c4d091821f521a1fe4e3e9630fe73e1484266173fb2c589c0cf389749b12dd9193fb7f42ac6dc30feb80b22ad55ebc58a96a6457e1eafe018c9877bd3a4daa565fca6c1eff35c046506692adad2c1a79330da663df028a0d2349a052e5771fc43afb3dc3dd85194a6caba50b252448977f8398bb683ee4b0b6fa4008dc1998a2e016ebce967043b8ac447f2417a4152c03d54c8c903c4041c68f857c1944a6a9d3c1d3b80f082f624015f078bc3b2fa47b39a5869ad451460a8e29a8ccf7de27f0fa1ea0278b3cc29111f0eefe40c5c0f9ad1b5a023bed5ef30418b80c5f606ef3f34fc446945725a5db0fe2146541eab79af7eda56e35a9dba0b7e8aaf6a2c5241e861a0d9f42c4d76bf9adc51d9175aa5a0be6aac38ac91cb87fcc2c4d883b856a244d1f5005bd4a1282f2eb87ec21d7ad7293a11e1cb7331e5a2d554c9985b956784ff94705f8479bf474f45cccb0e8f914ba997739df78dc79349f0c7d6a01f85b1e34bd9a3d17f525ee8364e8f370dd8041e1983b5f121e902ac72b67e835d965e3cd9a5985075787b0fc80c5ab3fa1246d875a8e283f20fa70f5404b11de4ff9a151d4ebbe599ff4f1d231300c72896c233607b6eb0530aa3f334217fb0b1dabcd6b6db3c246e224014ad3eb2577ffb6969a73a9cac1fdc3cebd160565ed9c1adbf45ce542c2c6e30c18e32ae9e5d5e57458e3eafd8005fefe6489a51bd21c6629fa920214d34bef73e781e7357b6bf9829292707d239171e7833dc4a3beb9341fd98613e592b4e3579f7458053e3ea7ba3eed344f09c5069fd78d0176df615270a4607e8baca28b470bde1456dd543239bdd2042466614edb4dc73d81818a8b240ca3972ec3623f891bdd210180636c464a8d49a730a179b0f151068cfef0202cbfa4a816efd439658983741142aa2157cecb9bd62d7f04c1fea6d725759bc023935790de8ed1cea7ad1fb97e1f84b3d8a3dbe21f07f9f2da68e1f57b07b04d49b85f522386ba4bcf537be9978e93d913fc502e7abc96eaf01ad386db4c63ce5d06de3c460f3121eb62c242193b2a18bb0844aeabd24832fc50cf8d0ebbb98df47c88462b03808eab29943e20458793010e5bd81c92fce4ac6bb5a9e83f8a1c110ddf55118f1470702848fece40ca13464bb6e516f9bb6cefa70fe35c087df2fe5e8612ea1a09a71af52977c901d75ef7deea1a4a2c549b263dbea34865536e3fd900a6eb80600f03e8ef3ce7db9d6125e7977ca3d7332e6bd6a418a66ba4b08ba6503a93c9b3946548dd82ee2a6183d14acc5beb2539f19eb213093d67caea1a9ed4b3e36221e3f91ecb57c01e8a46599add3709bb08066db41a79cb766aa2e8864e18fa142dd8864f51e5665887f22ee1e3ae644216e512facb641f60e477a6ae45d525c23457e780e08eb68c60d155a794f67b6709b2273bbdd4105934db6a8ff3f2f84bc74a052d80cbff8827ecc40c33635b6badbfb1fd418f393df1550e6eb21e2efeb70e2f7056db21e7e620a694b79a270f52e33d862dbedc5a5ba607a33109b7eddcb785d2d1e9c921edf25bd23983a2f008f81ba49a3559d577f14999e0feed860bd872a824f41ea46ee5f0d2597dca7d02578231bd82fba11fad4aac0b7d1f68ca8acdd02ea956e5136eef68da9f3458d0536bf25a44524f7cd22831b958088db0710d7cd679e681a9f497fc92f92a44a0fd31c05c4ce95a99ae530d21fbfa7bea91223ad52c0a3ed2b0ed65dfe559ab8deed9d745eed45678a4b1d389fa8e488b8c6ea67edcb6b9924c46624a2bf2a4d706468e5805f4424c8464ad3873854d35a15f36f53bf3a50d0d7f4672130ae24ea1a2f7230bd3bfd57195135e66fa05a77d133dd6d90ddd0705415e8d2ccac5d9b72902f7221795a6433784d0fda968313e45ffc836fa066306be4c41dcdc0010d918455fd0a582bfd26ed4286487237eb421afd2ca8ad17878ff95720d81da7ab83438520d23a8b08fe3c0276afceefd727fdb307bd3b5b455f901912276cad5aa31cdb37ab1d4e811cd758bc4b93e0ffb48856a1356299e74b1024c03746d28d6aecc101eef39efd9dd98937e798a43b4d6210d342876bbbf95ea89d5c33d9a4667c6538b97beef5e674d9073bf0d4fe337b76a340935ea49ff8e3f652fc84a1a4e81afac447193bcdb1b262d8e1498d01511e628147e98a62f41d4422e9d53936579a0b0a26e47f593cd6f7c2728cac4e104dc99545bb2045388c1c2a910eaba77ee91f649f244adb39733b2ff0f1dc1380981adbe8866fbeacc8b4c64a31a5879f3d3e8902ed1cd96b24f3a28a34a1606a9115f58cd7f73ee924773c034e330b1733f1bf87c2686d7b1a390fc38e89a388b0383e519c967149b6a5e6a5fc22af8ad8a1cc62f6bbc092a0b590043825b8d03b78cac9fc733f406f92eb4c2361b9fe2cab3f8de2ae80ea1f139998035ab8ed3b03ec34e2fd0ac27065dfb7be1d5f683b3f8d54813f66b9167993e8dc86826867fba60ab2dcec731ecd4cc8f50bbd591fbbc738618028bb8d637f2d039478714fb962dee762ba97e0450723f01da90616ecf72ae2cebb3513ddebe092e85de3a95aaef752f355b73b2b917a517949c36e3a0ffdd0063d7ed73500b24ad5950e6bb58afdc4e8b100db33657c605644f900f85fffb1cdba923300099aa54698f6f3fd79dad3c511408c54a1c6744fd1d29a4f50f3e4f04973d09417977b2066e884c4ce90f8177e564de7e56d5f001ad2fbd2b199b5d00fbf59903b6ab9e182ac0e4841329261a084b06e759211c9aa0dcd45d1f5c7236181c6b8052337657bb72ad459571471a7d70af8314043869d3e0d0d3d783de03a0d382034cf8ee61b126ff87be89ae0cf80cc3de540437fa25ea01218f48cceb4442f69602dc7aa9413fa551e6120ad914d7bc5a952bb6e803a733ead00dc843c43cfc8deac5f3e80bad9597463e6db2d63d27011c585f965c31c62d69ced38672fbe761c657984f5c066afce6da16fff21742a318454eebdb0092ffca43891996463b414ae0962a7635b8140488a14c1d8d755eadfd3db9e3301fd245d592d01e7374fc72e72c35f1e9b30940b142928d58ffa252642229e5008e964f2dbd350f2917dd7d7497280b3edd6bb3709747cd77420db6d0f4081c0ea974a2f4f6bcdc47852f9a93471333c23c3d2a8ed050d85f803bc5356427caea8ea5c1cc082ecc2111abcbfcae60f4e764c5eda0fae2af1b21fc530f13e70f4b43b5b71a45a7370355c421d66fb50ded66adc1568cb0e24d61bb5838e80a9c0bf3ae2000fa097b160155dadac735bbb3d60738ffee646aca9ae7f9cc9bea6bbf967adf5a34c9544dc6658ed4b0761cdbec26d8879d9ac86fc0b3e127036de157b2ee830edca2a8c84f4583518cd600d696b0ee307f2297aa96ad705ccb369bd5053ac2217464ad4b5c2367cc731bf478eaff47750afe43d12c9ca18a8bc87cd59aa2d651252a7000b8fac70fcd831090592e628db8dd42b25f7f9382d8e6b80ab4dd66d04c306b0d87dba80b4a73674be63721ef560ac591819196df80544cd8b73b7b6993778dd1a109a3774bc2b0173777b54333ed83aa9f7871bbfe5b90a2027e514aa1e6e8481ee897e1174ea7f3cf56eedd344df23dfaaef54e610091e23a860a338c94cd5dcdb3eede90a38d4951892f771b777a1a99156a13449b269c97bd8b07039f47ecddd7d0e82e5d016b4744f47d673cc6182c2a69c6dee6602e0d6b7f9562e1ddcf05d3805bc044ad96a998f08dd7f17a6512e4614a39907d44b176cea674336f842871636434c6d4316c4b792fd45a91d44c788bc752df4dba9644ce2b0b8dea2b32e2e439d9d7cee7d2817cfd511731c2b3c13015fb9893a3901371fba75f137e03aa6039ad4f1c702eb966181c59bdd06c25c8e5b52da3771e3c1cb4bf648e3a9e0488c315724e0fe207fcbe0c20c08d74036dd5a120c34ead769562884306ab780ced18d3f98a7e1dc5fee8827f5e2a55d5b98be9235d5178725bd59a0095776d85323c6194d2ce1f6514ea8454f45d8982f943066b8e0bff23552795e7988bc66502188439728b52755e75f9a2aa79d920e6f4df3d985510fe6f3a24ae401bec4df0c98bdcc3c6dbcec1fc56552f4f7a6e0c68666c50a134d9a9fa8753177bcafdbf287ff554434bea66bd0adf0e0a7c223e0f5ea0767aac4ba5ade928986839db4d4c3d7fab29e17ecc6bb5c3fdaadf1409f7a7bb2f81c65580599009df71083712ccec0c7f3a647e43e12e3f09ba2b83f72b70492411bae0dada7cb9a51a03c3f24bf1b9968e7665a127a2f345bac73f8f049b8257d8b2b85921d88c3179784b032b68c1c11c6d1ff45e3fcb05661b1b9fb5ff9c043f4b74964b28ed8cd605fdd0f40f506f33989a51a1e05fa21708f464b280be7d9a099adea852123695573d0a4505c682b573a4668915299237f43811006414eb8509b3c0006cd1fac9526101fe43772157abffdb937816dc3acad19c51da1dbf0e5ce6024e9123a2ed03593cad0bf3b5a23a5440c572017db0912500f3c3a681ec00d6f16a4c52cbdbd25d1a6c5c600bcdcf90b91cdabf40b48293921c329dada89551143f4d9382f37e5f7fda4c5541d92ac6e3585b0a7ef26579714c6d594130a13324c8148dc3223b8ef83be2548a806d2410bf351e8df1828f8b551b3f643cd34480acb59d2e78adbb6968ec5a7a2a6a3fa5ba391a4ee54ab850fec3fc75613fdf1b9bbd534909007b554d051c1c32f8b18ca2a4d6cde90bdee39621a2c77d7fa55f11166e9a301b91b77a34cebe5f920648dad9229faa98c512ab75d905303c1906fedc2bc51a44e140f4f9ee92f94af8ac428fbb0c409f1bfcfb2190d899ca07d565a40d8e39cffd0e0df6bcebde7361c086a385713c7ffcac43189a0fa4c58f8be6ad0a9d3415a33d853d4621e4615f5ceb1ce6cc94fcb951e999e4b52ccc2edaddbb2adb2d02836d1df8f6647977575d6a847cd30d518ac7e6469cf686a2c4c17abb628639e01491f141b1ac9d1b07e03f9722883f54699e46ec68cf26dc02c1f9e7cd76c7ccdfcbc8d4c66945ab9fb03670a3480d9cb7a311140bec308fea8935b4188b572c5d854cfb3326d9ef83c039dab70d648d0796d586293dc713d39c096c49f0c1acfe1ad54fb8314de310cd02145c29516faa96530c9ca76117fb2821670aac17f5abf07b6d36f57240207746b9d181d035d49740910e2dee7de143c5200c91023e701ffc4b80d461342ba9b5b54624973e24bf8ebc7446f569421a22a8da2ad8797a41a2099b5f83493c1891004f42916c26a3a1aa18cb3b98216fb9bd07b01f060eb79560bb4c612c97c252e4975595fe9ee5373ba804c16f7995ee8e3769d6669e37d3d9fc4f20eaf38a337c2923176ef1186597c3adbd641c723c8262fe6a9c6ed5faa6f8369ec7851facb92882095b6eec0e66727efea6bfdf0dca0396b65d1c91ef6665e506f76342e430231ae0c09da9f2a64c63c81d044be4c79de938f37543892a10b99aeb3482c117fa3b834138433614b3f5049263cd829f32c4c71cd90382bd76c70190bda5513ba5efe6d0569ac477d2a825515bbc34aa02da825b9b119c5cad3116900a93e8abede59cd12206319f130e4416833cb0244f864028f5aef45d6ac3e8fbb22ce3454884b39d8c25b78b0ecb8bac502ae4bcd5598772bd2b9d804d1216243463ef74b9484f3af309d93639550668f20d766072c115830cacdbe42786783330004973ff73e9d302d1406de99104a066ea374e195d38ba9c7645abc9a80f0cc0f78f234ef7fb23ee586fdf5c14f2bda262dac78445848cb88ce4f4dafbe646042a537aad00f84124f2d88c5cec97dbc8ddfe56c66cfb05629eeba452d98ed00d33e3075fdd3da281cc3fe1f937859dbd3e6a8e9eb208531cf127fc7e09a0a442aa4e25d730517ebfea278e99b746ec29f36979c70d0c4465a396079ebc87a9119596eba7676799e260a7c59a6454ea2c040032acbf929afc0755f9d060e164e395411c4da0e5facf48ab80f4dbebd423d383fdf1508a6f9e0792ee70710bbc1396e4b63ea58f5c19fdbcabae2b9ff7780993fc05cb86bf4aef455a1aaa893202a7c2bc950a0f3a429b59503b1cefca4d52a9239ec7ed5414b4dadbcd6cda40b8f7fa7680bab96f5e3e206e66f540207c7aa486d36e0df9db83b91b2bbd418a8ff557622d1a442361ffb89d099c5b5febf2a89ae483778678f8dcc4cb8dd79b55fc5a1779ddcbfc2dc836bf52004dab4239b645f5ba699c788c632828880f1abd59e79300981d674f1b679a6b6cb06073407441cc9d9d6e00af508d7390beba3f1e338c84b7cda9ee5849d27b66d99be4f65d24c4e06aeced7b9ab87f255f897cfd1bfa7e2ff0cade321c09eed4f35522663473d104bdcefe41f62247f67c9989851f39ddd830e10a527f6596a5c267684830e790c0f11a6db65a69dcc4cb9a9b50a581d1a2aca8c57c8e68686eb11c6ec2dc1242d522f4e936e8c424141891f730a7e1b852657989cc3fd99749093a7bada4cfc0083d768afbce6d808d2984946bef6dcf1298f103a4c9f270322633880655ca3342ad50c04de3e01371df8b502566a80ece567a57b966b665d03e3e758d3a7364a28858626363f067511d0e92c15d054df0ee57f4e85bcf4d1b45a17d88216be89524d5e42410329651b2b48ad6cb1152b4deb260e92bad7a0b7c77983d64f9f98fbd3048da0c9cbc0a36d6cfd7fdacf1f292eca91d5d93f004c30cb7e77baabc76831dcbf63e9a039f8945ff608c0bb432837db925d08fd99ee2969ce2fee636ea1c9684905a1e221e5ed3fd0f33e85f085ae38b157be4de31bef79e9b834231743d98a01b765ec959c394b1bfef19b328dfe24d94c7dda00fe83c757b2e994232b1f3811cbab05aa2f52cc16053e3755f64477447977c991084918e2857f53955d1d3e0490ed49d096438eb4ab2ead4328cffec299e2f0cf34c1cedf959057ffc127b2f229524134010e7366ff3cb2e2e11e69692d1daf5a7818979474830634bfab9ebae03877c8ea5d5a6d4ea4e863cb886d5acc119def1a19ea73361af94ca3b57bb4dbdf73b4196c263e244eec7b57beb088f895e9cf9a58910861df3676b9f1b790c35762bff1f80669f8a8c32c9ddc239239099f6b3fffc9663b258a941a0942d09a34420984911a4c07f739e04940afece72c5750bba43da5a23f8d8b9e5485f25cdfb1a2dbb2be4aa85f172323f1bcacc155533bcaef5fae633b02e70f7de3433b71fd41c9971b194b50c617313cc55f08241661d1a6d650257f4a47679c20dcea1743154ab1ff233ba3997d5fe97506ea167334e25c2fbb75cf5cff7376626d4edb2331595335d85eb0167e565ac376f0c3c6d2c7a9c94eb3fc3d35ba4acd264f052681f2c15e568b51752fc4cfe6ea5a073b9a2b23ddc0caf1d91338d78d4c98cd49bae8d01c41ddb706dfb34931111f413c769800c4fae65b991501dee4e7c8ff0bfb9f8384a7d8b5be445c393f3d4cb729161a09d08980b631157afb1f6595626fbb9788ac35185050d8804117d58b72d4f9d0fd14f19ba68f35b34dce4fb6b3ecfbbe27a1bd80725fb7ba68e55bcb9be0fdd3a631360454277f55ffb11f95628f4bd029e6686f1e7f2a1fea0f404c390aeb6b32654b07afbe68e19a85ca01ea46fb4f1176ca8faa6fd0f5a04e789b38fa5f04c39ab7575ebadc56eaeb2c6cd6ac0f6d2d782ead1102e9fe974fafeb28db22b521abe8c2f2d3429e8e6b8f21f56df62493bfce8cea52337a318e479d18972ecb0ba4e4d5dee7d24d03d376d7a3d7d1ddbad789ee773501e23699262e889c7d7cb6afb1d235b6c806663b5a6361753e850b67c437983e7a336a471204775983133717f92bdfea7df0faf41f75c47f137475771f2e6919fd9ee755ec77335289d482fbe350119df48dfbf5f3b4fe27ee66f73c393f8721e7f364d6c6e5a08287534f30029cb6e819a871f9a8b32d5bd1f5da1029dec880c45c7992ea2935cdce4b9990218df9b29a3461baaa748f428e7d867f6c42408f08a990866df7583b019f8db619091c360e247b92aa584cdad611c30e42176f82decd1396ad82c01276ffcddbdb69aff91267e2da8a20e86aa5b9d13af6388809057e63ee73b338573f9dfbe4e44ed731b9d09b0e795fe12de1dfca2edf876f5b47bcc20abe8d4bd8b92e0d764d594b77a87745a4e80251baf6d0b18f0e62e9b30c22c9dc2c1d2a333ce74e5a1ac174cef8c4019196182bf94c45728ea24ba00eaf4cd6e44e27b05eab3651354111077c51d52b33edb9c0ed3a59f1c4d99a57f1503dbf0d1534f074c0ef2bf22295d89d22c5d84b9ec6f09b220ad8f709b85bfb4552e8ae465fdc4476dbc66391df10defbc07cde274d99f06457f8cfa872ded133db4c36461c4989138c92771a13d276435677df3c20e454f929404a378b69d3f07709d65d46384aae7d43f913963eeed7dd7e332b0f110ce39fe6354af9e9da18fc762227c42ad4d5d81f1c41a5f7f1ea9f042ef05efa33a75014c5738fbea826591e13a9b1594032a57982863d424bb231a7ef7695395b46e7a63b235f5c35753fc6f48f11de746f177b995100352c519b8e59fe218b2157d0a61de60413a7492a52482fafaf59c457e957648132725bb2204dbcf2ff813b650edb24b846085f886e526176563e69f009a3960f5020f7b6791a7076a92efacc56f029bbd452d08d0cea50151f74af5922d122e8a2d9eb3f4608230bdff0b8eb52e591fbf90e7de21568555a9f22c5e652db1fba0fd25f2fd13feb444437ef0ac8ccb7a234b969a72c3ec4dda36ba7495a43e7ed74827c6270b28a8aa10a40888e6dd8dc17034b5070695d61dde0577c2f07c343ac840e79b72097b707b9515b578c5f8235ff9a7b2672254999fbd234072dcf8fc5cccca1ecc86bf68c3052f5b4bb9af5c02019c6c8557137a8af5a13c282a5d3586e9c571a5114777b832e405272d2da0a3baab58a020c3678cabe53b48b6bbd36cd78e438cca810dd91388e86c8ded3dc792f1ebcdfda08cab9b049dc5c34702fee80a42c5755b3304c0f1b7f170580c25d42c193a5379baae615482671b19e8acd17d21ea3037b0e6bb921e8c51dc2f75126c224942fd4698a260a2194f799784ae3a91603211648d97cb6aa2c7576ab60101e3ce674dbb904261afceb62903f577f41f3ca04b578c6767f4063fb43e9b9d56510b71166ce18e507ec1f4de9bb12c3c82e97b7f6514237504bd87aa115e05f5bb0fd3de0401a45e4d3729f31f87855115a63930a9d9225137e3eb93863b644d678490fa3413bad96eec752d8e497fe98f9f46483438b4f40490d7b8ead706b137a42163f4b515c4d5d9417c9cbf4dbafe37a600769201bd218281a2a655d2796f8e27e01501037b1100c06211f8fabd70d3374146310a05684ffbb90a5a52e4698bb6933289f648bb4d0183bac14f9d11a91c7c3bc02b6bc660c76c546d3f76a1b4d53b2d4d2c3a2784c464f355303470fe1862f55a5f035e5454d3ea1d7d352fc787a7854b2ca8659413bc696a2178a38ad5d1d09b3d07d0a26a636e210e58c2c43e0232927209951634c9d1cd5f91b6d34c2f157870338ed7d1b46f738f5d83084f2561916298a2b6b928a74740f319b9b42821830240eb08a14d4eb622082501f40377644db7f56652c2dbbe018b48802d4b0ad82c33b03c7a46adc30e86e01575542639b077f480c502812bcea223411f91df89dadb4d9bc164cc8666f022108c3fa023c542200e7b7e0f732ff135f64d90a32a305ec6daa02c6413955732c7f6a1cc4be2462d929d214ff42fd4998ad33e5b756e0b6fd86aa2276", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:42:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:24 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 15:42:24 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x28, 0x0, 'client1\x00', 0x0, "3354b3397e524807", "722c715d686ebb88db23d8d35cb8dad84267b32a3d31158700216fbdfa9130bd"}) 15:42:24 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 15:42:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1d, 0x80000, 0x6) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="ac1414bd6fe81e537f9df6912139fc50575baa000000000100000001000000ac1414aa"], 0x14) creat(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x9) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000300)) sendfile(r3, r0, &(0x7f00000001c0)=0x8, 0x10000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000005ff, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/217, 0xd9, 0x0, 0x0, 0x0) 15:42:25 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 15:42:25 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 15:42:25 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x28, 0x0, 'client1\x00', 0x0, "3354b3397e524807", "722c715d686ebb88db23d8d35cb8dad84267b32a3d31158700216fbdfa9130bd"}) 15:42:25 executing program 4: setrlimit(0x2, &(0x7f0000000000)={0x2, 0x5f4}) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:42:25 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 15:42:25 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) [ 218.695793][ T4573] mmap: syz-executor.4 (4573): VmData 37380096 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. 15:42:25 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x28, 0x0, 'client1\x00', 0x0, "3354b3397e524807", "722c715d686ebb88db23d8d35cb8dad84267b32a3d31158700216fbdfa9130bd"}) 15:42:25 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 15:42:26 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 15:42:26 executing program 4: setrlimit(0x2, &(0x7f0000000000)={0x2, 0x5f4}) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:42:26 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 15:42:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0xe0}}, 0x0) 15:42:26 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x28, 0x0, 'client1\x00', 0x0, "3354b3397e524807", "722c715d686ebb88db23d8d35cb8dad84267b32a3d31158700216fbdfa9130bd"}) 15:42:26 executing program 0: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x8000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}}}}) 15:42:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0xe0}}, 0x0) 15:42:26 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) lchown(&(0x7f0000000140)='./bus\x00', 0xee00, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 15:42:26 executing program 4: setrlimit(0x2, &(0x7f0000000000)={0x2, 0x5f4}) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:42:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 15:42:26 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) creat(&(0x7f0000000180)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f0000000080)=""/23, 0x20000097}], 0x2) 15:42:27 executing program 4: setrlimit(0x2, &(0x7f0000000000)={0x2, 0x5f4}) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:42:27 executing program 0: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x8000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}}}}) 15:42:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0xe0}}, 0x0) 15:42:27 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) creat(&(0x7f0000000180)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f0000000080)=""/23, 0x20000097}], 0x2) 15:42:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 15:42:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5385, &(0x7f0000002500)) 15:42:27 executing program 0: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x8000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}}}}) 15:42:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0xe0}}, 0x0) 15:42:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 15:42:27 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) creat(&(0x7f0000000180)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f0000000080)=""/23, 0x20000097}], 0x2) 15:42:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 15:42:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5385, &(0x7f0000002500)) 15:42:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 15:42:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 15:42:28 executing program 0: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x8000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}}}}) 15:42:28 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) creat(&(0x7f0000000180)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f0000000080)=""/23, 0x20000097}], 0x2) 15:42:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5385, &(0x7f0000002500)) [ 221.578319][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 15:42:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 15:42:28 executing program 1: r0 = inotify_init1(0x800) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) inotify_rm_watch(r0, r1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000004480)=""/4096, 0x1000}], 0x1) 15:42:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5385, &(0x7f0000002500)) 15:42:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) [ 222.082628][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 15:42:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) sendto$inet6(r0, &(0x7f00000000c0)="ca", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x100) listen(r0, 0x4000000043) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:42:29 executing program 1: r0 = inotify_init1(0x800) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) inotify_rm_watch(r0, r1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000004480)=""/4096, 0x1000}], 0x1) 15:42:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001300)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) [ 222.398244][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 15:42:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 15:42:29 executing program 1: r0 = inotify_init1(0x800) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) inotify_rm_watch(r0, r1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000004480)=""/4096, 0x1000}], 0x1) 15:42:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001300)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) [ 223.025605][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:30 executing program 1: r0 = inotify_init1(0x800) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) inotify_rm_watch(r0, r1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000004480)=""/4096, 0x1000}], 0x1) [ 223.150604][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) sendto$inet6(r0, &(0x7f00000000c0)="ca", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x100) listen(r0, 0x4000000043) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:42:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001300)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 15:42:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 15:42:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) unshare(0x2000400) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 15:42:30 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:42:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) [ 223.830504][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001300)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 15:42:31 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:42:31 executing program 0: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:42:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) 15:42:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000500)=""/69, &(0x7f0000000580)=0x45) 15:42:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) sendto$inet6(r0, &(0x7f00000000c0)="ca", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x100) listen(r0, 0x4000000043) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:42:31 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:42:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) 15:42:31 executing program 5: unshare(0x400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 15:42:31 executing program 0: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:42:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000500)=""/69, &(0x7f0000000580)=0x45) 15:42:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) 15:42:32 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:42:32 executing program 0: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:42:32 executing program 5: unshare(0x400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 15:42:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000500)=""/69, &(0x7f0000000580)=0x45) 15:42:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xb, r0, 0x0) 15:42:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) sendto$inet6(r0, &(0x7f00000000c0)="ca", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x100) listen(r0, 0x4000000043) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:42:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x81, 0x0) 15:42:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 15:42:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000500)=""/69, &(0x7f0000000580)=0x45) 15:42:32 executing program 5: unshare(0x400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 15:42:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xb, r0, 0x0) 15:42:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x81, 0x0) 15:42:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 15:42:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xb, r0, 0x0) 15:42:33 executing program 5: unshare(0x400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 15:42:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xb, r0, 0x0) 15:42:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x81, 0x0) 15:42:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:42:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 15:42:34 executing program 3: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="7f", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, &(0x7f0000000740)=""/214, 0xd6, &(0x7f0000000840)={&(0x7f0000000080)={'streebog512-generic\x00'}}) 15:42:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xb, r0, 0x0) 15:42:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xb, r0, 0x0) 15:42:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x81, 0x0) 15:42:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xb, r0, 0x0) 15:42:34 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x2}, @IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000018000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 15:42:34 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000100)='./file0\x00') 15:42:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 15:42:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:42:34 executing program 3: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="7f", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, &(0x7f0000000740)=""/214, 0xd6, &(0x7f0000000840)={&(0x7f0000000080)={'streebog512-generic\x00'}}) [ 227.626463][ T4780] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.636834][ T4780] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 15:42:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:42:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@generic={0x1d, "06ca4df35140872246d667f1a1de775fa01e99aa0cdee3efb016bc72a84d2aee0152bbc017de741a1df47a90b8ab342af732e543a79f8142fa06d624047b54abde05117f8b9d478cb41f9ae1c478fd8ba65277960eb50e8a616c10783587ec317faedb9fdb44c0a01d8254b595d5755667d619795ab8d5c36c43295de385"}, 0x80) 15:42:34 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000100)='./file0\x00') 15:42:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="b3", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10004}, 0x10) 15:42:35 executing program 3: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="7f", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, &(0x7f0000000740)=""/214, 0xd6, &(0x7f0000000840)={&(0x7f0000000080)={'streebog512-generic\x00'}}) 15:42:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:42:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@generic={0x1d, "06ca4df35140872246d667f1a1de775fa01e99aa0cdee3efb016bc72a84d2aee0152bbc017de741a1df47a90b8ab342af732e543a79f8142fa06d624047b54abde05117f8b9d478cb41f9ae1c478fd8ba65277960eb50e8a616c10783587ec317faedb9fdb44c0a01d8254b595d5755667d619795ab8d5c36c43295de385"}, 0x80) 15:42:35 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x2}, @IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000018000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 15:42:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="b3", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10004}, 0x10) 15:42:35 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000100)='./file0\x00') 15:42:35 executing program 3: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="9c", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="7f", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, &(0x7f0000000740)=""/214, 0xd6, &(0x7f0000000840)={&(0x7f0000000080)={'streebog512-generic\x00'}}) 15:42:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@generic={0x1d, "06ca4df35140872246d667f1a1de775fa01e99aa0cdee3efb016bc72a84d2aee0152bbc017de741a1df47a90b8ab342af732e543a79f8142fa06d624047b54abde05117f8b9d478cb41f9ae1c478fd8ba65277960eb50e8a616c10783587ec317faedb9fdb44c0a01d8254b595d5755667d619795ab8d5c36c43295de385"}, 0x80) 15:42:35 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 15:42:35 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000100)='./file0\x00') [ 228.888995][ T4807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.898830][ T4807] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 15:42:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="b3", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10004}, 0x10) 15:42:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@generic={0x1d, "06ca4df35140872246d667f1a1de775fa01e99aa0cdee3efb016bc72a84d2aee0152bbc017de741a1df47a90b8ab342af732e543a79f8142fa06d624047b54abde05117f8b9d478cb41f9ae1c478fd8ba65277960eb50e8a616c10783587ec317faedb9fdb44c0a01d8254b595d5755667d619795ab8d5c36c43295de385"}, 0x80) 15:42:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x5}]}}}]}, 0x3c}}, 0x0) 15:42:36 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 15:42:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) 15:42:36 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x2}, @IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000018000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 15:42:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010c50f80b000000000000109022400010000000009040000020300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x22, 0x9, {[@local, @global=@item_012={0x2, 0x1, 0x0, "1dc7"}, @global=@item_4={0x3, 0x1, 0x0, "4826fc47"}]}}, 0x0}, 0x0) 15:42:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x5}]}}}]}, 0x3c}}, 0x0) 15:42:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="b3", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10004}, 0x10) 15:42:36 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 15:42:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x5}]}}}]}, 0x3c}}, 0x0) 15:42:37 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 230.120855][ T4838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 230.130673][ T4838] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 230.147151][ T3549] usb 5-1: new high-speed USB device number 2 using dummy_hcd 15:42:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000ac0)={'veth1_to_team\x00', &(0x7f0000000a80)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}}) [ 230.412830][ T3549] usb 5-1: Using ep0 maxpacket: 16 15:42:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) 15:42:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x5}]}}}]}, 0x3c}}, 0x0) [ 230.545196][ T3549] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.556479][ T3549] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.566608][ T3549] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 230.579716][ T3549] usb 5-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 230.589160][ T3549] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:42:37 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) [ 230.617530][ T3549] usb 5-1: config 0 descriptor?? 15:42:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000ac0)={'veth1_to_team\x00', &(0x7f0000000a80)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}}) 15:42:37 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x2}, @IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000018000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 231.302961][ T3549] hid-led: probe of 0003:0FC5:B080.000C failed with error -71 [ 231.341267][ T3549] usb 5-1: USB disconnect, device number 2 [ 231.460952][ T4863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.471660][ T4863] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 15:42:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000ac0)={'veth1_to_team\x00', &(0x7f0000000a80)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}}) 15:42:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) 15:42:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) 15:42:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) 15:42:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010c50f80b000000000000109022400010000000009040000020300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x22, 0x9, {[@local, @global=@item_012={0x2, 0x1, 0x0, "1dc7"}, @global=@item_4={0x3, 0x1, 0x0, "4826fc47"}]}}, 0x0}, 0x0) 15:42:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000ac0)={'veth1_to_team\x00', &(0x7f0000000a80)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}}) 15:42:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xd0}) 15:42:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) 15:42:39 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) [ 232.522476][ T3549] usb 5-1: new high-speed USB device number 3 using dummy_hcd 15:42:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000300, @dev={0xac, 0x14, 0x14, 0x33}, @loopback}, 0xc) 15:42:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xd0}) 15:42:39 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) [ 232.773373][ T3549] usb 5-1: Using ep0 maxpacket: 16 [ 232.902705][ T3549] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.913966][ T3549] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 232.924022][ T3549] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 232.937168][ T3549] usb 5-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 15:42:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000300, @dev={0xac, 0x14, 0x14, 0x33}, @loopback}, 0xc) [ 232.946537][ T3549] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.215303][ T3549] usb 5-1: config 0 descriptor?? 15:42:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xd0}) 15:42:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000300, @dev={0xac, 0x14, 0x14, 0x33}, @loopback}, 0xc) 15:42:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000040)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000017c0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="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", @ANYRESOCT], 0x1c}}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYRESOCT, @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) [ 233.923551][ T3549] hid-led: probe of 0003:0FC5:B080.000D failed with error -71 [ 233.961276][ T3549] usb 5-1: USB disconnect, device number 3 15:42:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010c50f80b000000000000109022400010000000009040000020300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x22, 0x9, {[@local, @global=@item_012={0x2, 0x1, 0x0, "1dc7"}, @global=@item_4={0x3, 0x1, 0x0, "4826fc47"}]}}, 0x0}, 0x0) 15:42:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xd0}) 15:42:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/121, 0x79) 15:42:41 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=@ethtool_gstrings={0x2f, 0x0, 0x5, '\x00\x00\x00\x00M'}}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x20000, 0xc00, 0x0, 0x2}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="c102247d89ef5dcfb49b0000"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf, [0x3, 0x0, 0x2, 0x0, 0x5, 0x4, 0x705, 0x0, 0x0, 0x7ff, 0x10001, 0x4271de85, 0x7, 0x1000, 0x0, 0x9, 0x5, 0x4, 0x3, 0xfffffffd, 0x7, 0x0, 0x6, 0x3, 0x0, 0xff, 0x2, 0x0, 0x40, 0x6e1c, 0x5, 0x5, 0x81e, 0x884, 0x0, 0x4, 0x67, 0x3, 0x1, 0x2802, 0xbce, 0x0, 0x6, 0x10001, 0x1, 0x8, 0x3, 0xffff8001, 0x4, 0x6, 0xb8, 0x1, 0x7fffffff, 0x9, 0x6, 0x6, 0x8, 0x80, 0xaa, 0x7fff, 0x9, 0x81, 0x7, 0x8000, 0x9, 0x1, 0x2e, 0x7fffffff, 0x2, 0xfff, 0x2, 0x2, 0x0, 0x87c7, 0x5, 0x7, 0x3, 0x1, 0x2, 0xfffffff8, 0xfff00000, 0xfff, 0x9, 0x61, 0x5, 0x8001, 0x4, 0x2, 0x9, 0x7, 0x8, 0x1, 0x80000001, 0x9, 0xb5, 0x0, 0xfffffffd, 0x6, 0x4, 0x3, 0x3, 0x400, 0x6, 0xfffffc01, 0x20, 0x8, 0x0, 0x7, 0x10000, 0x3, 0x8001, 0xbc9d, 0x101, 0x20, 0x848, 0x63a, 0x3, 0x2, 0x2, 0x8001, 0x83c2, 0x3ff, 0x8000, 0x8, 0x1, 0x3, 0x9f29, 0x1]}}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000020004d815bae42d3d51620e43eb412a5ef0237bbfbf95906f3429535bb"]}) recvmsg(r0, &(0x7f0000002b40)={&(0x7f0000000400)=@ieee802154, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001500)=""/210, 0xd2}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/68, 0x44}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/212, 0xd4}], 0x8, &(0x7f0000002a80)=""/173, 0xad}, 0x40012302) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) 15:42:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000300, @dev={0xac, 0x14, 0x14, 0x33}, @loopback}, 0xc) 15:42:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000040)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000017c0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="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", @ANYRESOCT], 0x1c}}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYRESOCT, @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) 15:42:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/121, 0x79) 15:42:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) 15:42:41 executing program 2: r0 = fsopen(&(0x7f0000000040)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='dax\x00', &(0x7f0000000100)='R', 0x1) 15:42:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/121, 0x79) 15:42:42 executing program 2: r0 = fsopen(&(0x7f0000000040)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='dax\x00', &(0x7f0000000100)='R', 0x1) [ 235.060893][ T4936] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 15:42:42 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003900)=[{{&(0x7f0000001900)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) [ 235.143239][ T34] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 235.391532][ T34] usb 5-1: Using ep0 maxpacket: 16 [ 235.503319][ T34] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.503471][ T34] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.503588][ T34] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 235.503760][ T34] usb 5-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 235.503885][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.509909][ T34] usb 5-1: config 0 descriptor?? [ 236.212576][ T34] hid-led: probe of 0003:0FC5:B080.000E failed with error -71 [ 236.237835][ T34] usb 5-1: USB disconnect, device number 4 15:42:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010c50f80b000000000000109022400010000000009040000020300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000c00)={0x24, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x22, 0x9, {[@local, @global=@item_012={0x2, 0x1, 0x0, "1dc7"}, @global=@item_4={0x3, 0x1, 0x0, "4826fc47"}]}}, 0x0}, 0x0) 15:42:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) 15:42:43 executing program 2: r0 = fsopen(&(0x7f0000000040)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='dax\x00', &(0x7f0000000100)='R', 0x1) 15:42:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003900)=[{{&(0x7f0000001900)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 15:42:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/121, 0x79) 15:42:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000040)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000017c0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="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", @ANYRESOCT], 0x1c}}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYRESOCT, @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) [ 236.818307][ T4947] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 15:42:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) keyctl$search(0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 15:42:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003900)=[{{&(0x7f0000001900)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 15:42:44 executing program 2: r0 = fsopen(&(0x7f0000000040)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='dax\x00', &(0x7f0000000100)='R', 0x1) 15:42:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) 15:42:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) keyctl$search(0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 15:42:44 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003900)=[{{&(0x7f0000001900)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) [ 237.282913][ T4962] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 237.299728][ T34] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 237.532933][ T34] usb 5-1: Using ep0 maxpacket: 16 [ 237.653360][ T34] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.653514][ T34] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.653634][ T34] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 237.653803][ T34] usb 5-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 237.653928][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.658422][ T34] usb 5-1: config 0 descriptor?? [ 238.352637][ T34] hid-led: probe of 0003:0FC5:B080.000F failed with error -71 [ 238.373276][ T34] usb 5-1: USB disconnect, device number 5 15:42:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) 15:42:45 executing program 2: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140), 0x0, 0x0, 0x0, 0x2}, 0x2}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x27, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000080), 0x2, 0x7) 15:42:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) keyctl$search(0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 15:42:45 executing program 3: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301804900"/128, 0x80}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f0000000500000034123412000100000903018000"/640, 0x280, 0x1600}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x19e0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1be0}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1de0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1fe0}, {&(0x7f0000011100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x21e0}, {&(0x7f0000011200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x23e0}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x25e0}, {&(0x7f0000011400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x27e0}, {&(0x7f0000011500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x29e0}, {&(0x7f0000011600)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x2e00}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff0000000000000000000000000a0000000b000000ffffffff00"/64, 0x40, 0x10000}, {&(0x7f0000011900)="ff0700"/32, 0x20, 0x11000}, {&(0x7f0000011a00)="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"/5856, 0x16e0, 0x12000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc16000000000000850267a410000000658132516581325165813251000000000000000000000000c003000523b50000001000000000000000000000060000000010000000000000c100660069006c006500300000000000000000000000000000000000000000008502c73620000000658132516581325165813251000000000000000000000000c0030005243500000a0000000000000000000000080000000a00000000000000c100660069006c006500310000000000000000000000000000000000000000008502e0ee20000000658132516581325165813251000000000000000000000000c001000524b50000282300000000000000000000090000002823000000000000c100660069006c006500320000000000000000000000000000000000000000008502649e20000000658132516581325165813251000000000000000000000000c0030009e3a000006400000000000000000000000c0000006400000000000000c100660069006c0065002e0063006f006c006400"/480, 0x1e0, 0x14000}, {&(0x7f0000013300)="850287ae20000000658132516581325165813251000000000000000000000000c003000523b500001a0400000000000000000000070000001a04000000000000c100660069006c0065003000"/96, 0x60, 0x15000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x16000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x17000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x1b000}], 0x0, &(0x7f0000013b00)) 15:42:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000040)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000017c0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="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", @ANYRESOCT], 0x1c}}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYRESOCT, @ANYRESHEX], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x1) [ 238.996954][ T4975] loop3: detected capacity change from 0 to 432 [ 239.019854][ T4974] ===================================================== [ 239.028116][ T4974] BUG: KMSAN: uninit-value in __page_symlink+0x2c2/0x350 [ 239.035377][ T4974] __page_symlink+0x2c2/0x350 [ 239.040102][ T4974] ext4_symlink+0x11d5/0x1920 [ 239.044975][ T4974] vfs_symlink+0x41c/0x610 [ 239.049444][ T4974] do_symlinkat+0x26c/0x930 [ 239.054196][ T4974] __ia32_sys_symlink+0xd0/0x120 [ 239.059205][ T4974] __do_fast_syscall_32+0x95/0xf0 [ 239.064479][ T4974] do_fast_syscall_32+0x33/0x70 [ 239.069485][ T4974] do_SYSENTER_32+0x1b/0x20 [ 239.074267][ T4974] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.080719][ T4974] [ 239.083189][ T4974] Local variable fsdata created at: [ 239.088395][ T4974] __page_symlink+0x8c/0x350 [ 239.093177][ T4974] ext4_symlink+0x11d5/0x1920 [ 239.097895][ T4974] [ 239.100225][ T4974] CPU: 0 PID: 4974 Comm: syz-executor.2 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 239.110460][ T4974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.120684][ T4974] ===================================================== [ 239.127741][ T4974] Disabling lock debugging due to kernel taint [ 239.134028][ T4974] Kernel panic - not syncing: kmsan.panic set ... [ 239.140459][ T4974] CPU: 0 PID: 4974 Comm: syz-executor.2 Tainted: G B 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 239.151953][ T4974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.162037][ T4974] Call Trace: [ 239.165325][ T4974] [ 239.168303][ T4974] dump_stack_lvl+0x1c8/0x256 [ 239.173023][ T4974] dump_stack+0x1a/0x1c [ 239.177226][ T4974] panic+0x4d3/0xc69 [ 239.181230][ T4974] ? get_taint+0x1/0x50 [ 239.185432][ T4974] ? add_taint+0x104/0x1a0 [ 239.189887][ T4974] ? console_unlock+0x1c70/0x20c0 [ 239.194956][ T4974] kmsan_report+0x2cc/0x2d0 [ 239.199506][ T4974] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 239.205365][ T4974] ? __msan_warning+0x92/0x110 [ 239.210168][ T4974] ? __page_symlink+0x2c2/0x350 [ 239.215074][ T4974] ? ext4_symlink+0x11d5/0x1920 [ 239.219972][ T4974] ? vfs_symlink+0x41c/0x610 [ 239.224614][ T4974] ? do_symlinkat+0x26c/0x930 [ 239.229339][ T4974] ? __ia32_sys_symlink+0xd0/0x120 [ 239.234495][ T4974] ? __do_fast_syscall_32+0x95/0xf0 [ 239.239741][ T4974] ? do_fast_syscall_32+0x33/0x70 [ 239.244812][ T4974] ? do_SYSENTER_32+0x1b/0x20 [ 239.249543][ T4974] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.256128][ T4974] ? kmsan_get_metadata+0x33/0x220 [ 239.261319][ T4974] ? kmsan_internal_memmove_metadata+0x96/0x350 [ 239.267622][ T4974] ? kmsan_get_metadata+0x33/0x220 [ 239.272796][ T4974] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 239.278658][ T4974] __msan_warning+0x92/0x110 [ 239.283296][ T4974] __page_symlink+0x2c2/0x350 [ 239.288020][ T4974] ext4_symlink+0x11d5/0x1920 [ 239.292820][ T4974] ? kmsan_get_metadata+0x33/0x220 [ 239.297984][ T4974] ? ext4_unlink+0xa80/0xa80 [ 239.302619][ T4974] vfs_symlink+0x41c/0x610 [ 239.307074][ T4974] do_symlinkat+0x26c/0x930 [ 239.311616][ T4974] __ia32_sys_symlink+0xd0/0x120 [ 239.316609][ T4974] __do_fast_syscall_32+0x95/0xf0 [ 239.321675][ T4974] do_fast_syscall_32+0x33/0x70 [ 239.326570][ T4974] do_SYSENTER_32+0x1b/0x20 [ 239.331114][ T4974] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.337483][ T4974] RIP: 0023:0xf7ff3549 [ 239.341679][ T4974] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 239.361325][ T4974] RSP: 002b:00000000f7fee5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000053 [ 239.369763][ T4974] RAX: ffffffffffffffda RBX: 0000000020000140 RCX: 0000000020000440 [ 239.377768][ T4974] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 239.385761][ T4974] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 239.393758][ T4974] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 239.401751][ T4974] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 239.409780][ T4974] [ 239.413031][ T4974] Kernel Offset: disabled [ 239.417430][ T4974] Rebooting in 86400 seconds..