Warning: Permanently added '10.128.10.12' (ECDSA) to the list of known hosts. 2020/10/07 22:22:57 fuzzer started 2020/10/07 22:22:57 dialing manager at 10.128.0.26:34583 2020/10/07 22:22:57 syscalls: 3449 2020/10/07 22:22:57 code coverage: enabled 2020/10/07 22:22:57 comparison tracing: enabled 2020/10/07 22:22:57 extra coverage: enabled 2020/10/07 22:22:57 setuid sandbox: enabled 2020/10/07 22:22:57 namespace sandbox: enabled 2020/10/07 22:22:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/07 22:22:57 fault injection: enabled 2020/10/07 22:22:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 22:22:57 net packet injection: enabled 2020/10/07 22:22:57 net device setup: enabled 2020/10/07 22:22:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 22:22:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 22:22:57 USB emulation: enabled 2020/10/07 22:22:57 hci packet injection: enabled 2020/10/07 22:22:57 wifi device emulation: enabled 22:27:30 executing program 0: setuid(0xffffffffffffffff) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) 22:27:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000580)=""/230, 0xe6}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/173, 0xad}], 0x1}, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1) shutdown(r4, 0x0) 22:27:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/225, 0xe1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) recvfrom(r3, &(0x7f0000000100)=""/40, 0x28, 0x2, 0x0, 0x0) shutdown(r3, 0x0) 22:27:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), 0xf) 22:27:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/238, 0xee}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) ppoll(0x0, 0x0, 0x0, &(0x7f0000000400), 0x8) shutdown(r1, 0x0) 22:27:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40002) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) [ 339.153798][ T6867] IPVS: ftp: loaded support on port[0] = 21 [ 339.336601][ T6869] IPVS: ftp: loaded support on port[0] = 21 [ 339.487367][ T6867] chnl_net:caif_netlink_parms(): no params data found [ 339.624505][ T6871] IPVS: ftp: loaded support on port[0] = 21 [ 339.801779][ T6867] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.813531][ T6867] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.843756][ T6867] device bridge_slave_0 entered promiscuous mode [ 339.856671][ T6867] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.864493][ T6867] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.873172][ T6867] device bridge_slave_1 entered promiscuous mode [ 339.892067][ T6873] IPVS: ftp: loaded support on port[0] = 21 [ 339.896845][ T6869] chnl_net:caif_netlink_parms(): no params data found [ 339.972914][ T6867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.046952][ T6867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.121517][ T6875] IPVS: ftp: loaded support on port[0] = 21 [ 340.239760][ T6867] team0: Port device team_slave_0 added [ 340.252591][ T6869] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.259938][ T6869] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.271082][ T6869] device bridge_slave_0 entered promiscuous mode [ 340.432849][ T6867] team0: Port device team_slave_1 added [ 340.471147][ T6869] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.479038][ T6869] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.493643][ T6869] device bridge_slave_1 entered promiscuous mode [ 340.565027][ T6869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.578268][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.585248][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.611754][ T6867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.641581][ T6871] chnl_net:caif_netlink_parms(): no params data found [ 340.649503][ T6893] IPVS: ftp: loaded support on port[0] = 21 [ 340.664661][ T6869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.675955][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.683515][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.721487][ T6867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.882540][ T6867] device hsr_slave_0 entered promiscuous mode [ 340.892150][ T6867] device hsr_slave_1 entered promiscuous mode [ 340.902524][ T6873] chnl_net:caif_netlink_parms(): no params data found [ 340.947160][ T6869] team0: Port device team_slave_0 added [ 341.003318][ T6869] team0: Port device team_slave_1 added [ 341.054271][ T6875] chnl_net:caif_netlink_parms(): no params data found [ 341.094707][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.102719][ T6553] Bluetooth: hci0: command 0x0409 tx timeout [ 341.107338][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.138939][ T6869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.180997][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.188599][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.217465][ T6869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.337649][ T2472] Bluetooth: hci1: command 0x0409 tx timeout [ 341.341170][ T6869] device hsr_slave_0 entered promiscuous mode [ 341.352368][ T6869] device hsr_slave_1 entered promiscuous mode [ 341.359976][ T6869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.368015][ T6869] Cannot create hsr debugfs directory [ 341.402371][ T6871] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.412064][ T6871] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.421047][ T6871] device bridge_slave_0 entered promiscuous mode [ 341.466066][ T6873] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.473504][ T6873] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.483643][ T6873] device bridge_slave_0 entered promiscuous mode [ 341.497019][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.504690][ T6873] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.513359][ T6873] device bridge_slave_1 entered promiscuous mode [ 341.521978][ T6871] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.530094][ T6871] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.538441][ T6871] device bridge_slave_1 entered promiscuous mode [ 341.577714][ T28] Bluetooth: hci2: command 0x0409 tx timeout [ 341.632186][ T6875] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.640949][ T6875] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.653909][ T6875] device bridge_slave_0 entered promiscuous mode [ 341.697755][ T6875] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.704853][ T6875] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.726874][ T6875] device bridge_slave_1 entered promiscuous mode [ 341.762327][ T6873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.798799][ T6871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.820293][ T7015] Bluetooth: hci3: command 0x0409 tx timeout [ 341.842620][ T6873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.858553][ T6871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.903912][ T6875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.924581][ T6875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.935007][ T6893] chnl_net:caif_netlink_parms(): no params data found [ 341.950894][ T6867] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 342.001969][ T6867] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 342.026901][ T6873] team0: Port device team_slave_0 added [ 342.045190][ T6871] team0: Port device team_slave_0 added [ 342.058315][ T7015] Bluetooth: hci4: command 0x0409 tx timeout [ 342.071984][ T6867] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 342.087466][ T6873] team0: Port device team_slave_1 added [ 342.098876][ T6875] team0: Port device team_slave_0 added [ 342.106326][ T6871] team0: Port device team_slave_1 added [ 342.116650][ T6867] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 342.143630][ T6875] team0: Port device team_slave_1 added [ 342.239148][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.246114][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.273931][ T6873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.290978][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.298786][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.327084][ T6871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.367761][ T6893] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.374930][ T6893] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.383434][ T6893] device bridge_slave_0 entered promiscuous mode [ 342.394792][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.405208][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.436973][ T6873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.453812][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.461653][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.489303][ T6553] Bluetooth: hci5: command 0x0409 tx timeout [ 342.496295][ T6875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.509764][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.516718][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.543355][ T6875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.565580][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.572761][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.600789][ T6871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.618823][ T6893] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.625935][ T6893] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.637139][ T6893] device bridge_slave_1 entered promiscuous mode [ 342.672419][ T6893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.736995][ T6893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.764343][ T6869] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 342.800709][ T6871] device hsr_slave_0 entered promiscuous mode [ 342.813516][ T6871] device hsr_slave_1 entered promiscuous mode [ 342.821363][ T6871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.829477][ T6871] Cannot create hsr debugfs directory [ 342.863802][ T6869] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 342.881099][ T6875] device hsr_slave_0 entered promiscuous mode [ 342.889478][ T6875] device hsr_slave_1 entered promiscuous mode [ 342.896814][ T6875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.904755][ T6875] Cannot create hsr debugfs directory [ 342.930881][ T6873] device hsr_slave_0 entered promiscuous mode [ 342.938594][ T6873] device hsr_slave_1 entered promiscuous mode [ 342.945327][ T6873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.954260][ T6873] Cannot create hsr debugfs directory [ 342.963387][ T6893] team0: Port device team_slave_0 added [ 342.970414][ T6869] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 342.984270][ T6893] team0: Port device team_slave_1 added [ 343.018452][ T6869] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 343.096156][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.104639][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.132455][ T6893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.165846][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.174622][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.202411][ T6893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.207924][ T6553] Bluetooth: hci0: command 0x041b tx timeout [ 343.362563][ T6893] device hsr_slave_0 entered promiscuous mode [ 343.373302][ T6893] device hsr_slave_1 entered promiscuous mode [ 343.381258][ T6893] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.390907][ T6893] Cannot create hsr debugfs directory [ 343.428148][ T7015] Bluetooth: hci1: command 0x041b tx timeout [ 343.502893][ T6867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.635782][ T6867] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.658000][ T7289] Bluetooth: hci2: command 0x041b tx timeout [ 343.671863][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.693489][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.728000][ T6871] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 343.770260][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.781717][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.791278][ T7015] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.798537][ T7015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.816149][ T6871] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 343.840947][ T6871] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 343.854088][ T6871] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 343.874785][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.890704][ T6869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.897725][ T2472] Bluetooth: hci3: command 0x041b tx timeout [ 343.905390][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.917147][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.928038][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.935120][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.986887][ T6869] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.009180][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.028004][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.035691][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.045178][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.054835][ T6875] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 344.066113][ T6875] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 344.100633][ T6875] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 344.117736][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.126521][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.137675][ T7289] Bluetooth: hci4: command 0x041b tx timeout [ 344.137866][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.150839][ T6553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.159379][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.168856][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.177311][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.184463][ T6553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.192751][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.201907][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.215115][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.223854][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.238486][ T6875] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 344.289710][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.305029][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.314495][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.324600][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.334019][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.343435][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.352531][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.361906][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.373000][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.394259][ T6867] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.407423][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.419826][ T6873] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 344.433055][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.449021][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.489406][ T6873] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 344.510583][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.523730][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.534206][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.538763][ T7289] Bluetooth: hci5: command 0x041b tx timeout [ 344.544276][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.558373][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.568817][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.579933][ T6869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.604862][ T6873] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 344.615379][ T6873] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 344.677859][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.685477][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.714571][ T6893] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 344.745084][ T6867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.759402][ T6893] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 344.774606][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.782976][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.796515][ T6869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.825028][ T6893] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 344.844744][ T6893] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 344.916177][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.930283][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.001254][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.010890][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.029435][ T6867] device veth0_vlan entered promiscuous mode [ 345.040334][ T6871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.059336][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.067234][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.077767][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.086476][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.106032][ T6867] device veth1_vlan entered promiscuous mode [ 345.129997][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.141292][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.151693][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.174554][ T6875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.202536][ T6871] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.250414][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.259517][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.269434][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.284063][ T2640] Bluetooth: hci0: command 0x040f tx timeout [ 345.292866][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.306010][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.314948][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.324305][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.333437][ T2640] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.340588][ T2640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.349321][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.358503][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.367366][ T2640] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.374807][ T2640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.386605][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.402872][ T6869] device veth0_vlan entered promiscuous mode [ 345.437328][ T6873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.454607][ T6869] device veth1_vlan entered promiscuous mode [ 345.462565][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.472126][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.482875][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.499930][ T28] Bluetooth: hci1: command 0x040f tx timeout [ 345.526987][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.538629][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.546619][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.555477][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.598990][ T6875] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.609256][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.621128][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.635669][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.645750][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.655280][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.664929][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.676489][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.695396][ T6893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.707494][ T6867] device veth0_macvtap entered promiscuous mode [ 345.730128][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.739662][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.749667][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.758799][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.778801][ T2640] Bluetooth: hci2: command 0x040f tx timeout [ 345.791825][ T6871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.813838][ T6873] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.830637][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.839234][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.847097][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.857915][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.866475][ T2640] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.873607][ T2640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.882147][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.891198][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.901781][ T2640] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.909027][ T2640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.918225][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.940019][ T6867] device veth1_macvtap entered promiscuous mode [ 345.965240][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.974530][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.984118][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.993264][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.000593][ T6553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.008825][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.017855][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.027222][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.034480][ T6553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.042595][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.051510][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.073740][ T6893] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.080833][ T6553] Bluetooth: hci3: command 0x040f tx timeout [ 346.101736][ T6869] device veth0_macvtap entered promiscuous mode [ 346.114181][ T6869] device veth1_macvtap entered promiscuous mode [ 346.125453][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.134003][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.143379][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.152424][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.162463][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.170613][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.178845][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.187595][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.198053][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.215404][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.218157][ T7289] Bluetooth: hci4: command 0x040f tx timeout [ 346.277041][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.286287][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.296300][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.305888][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.315545][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.324747][ T2640] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.332026][ T2640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.340393][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.349482][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.359316][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.368518][ T2640] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.375596][ T2640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.383809][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.391627][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.403504][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.427490][ T6871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.448513][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.457187][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.467161][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.478250][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.487072][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.496723][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.506058][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.515521][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.524352][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.533776][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.543594][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.552355][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.561984][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.581751][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.593062][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.606111][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.618317][ T7289] Bluetooth: hci5: command 0x040f tx timeout [ 346.641770][ T6867] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.650996][ T6867] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.662126][ T6867] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.671781][ T6867] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.685299][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.701119][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.711486][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.721526][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.731749][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.741394][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.751403][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.760893][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.770314][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.796928][ T6875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.820470][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.841217][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.855161][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.868900][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.889509][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.898682][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.907388][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.917189][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.956275][ T6869] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.966222][ T6869] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.976265][ T6869] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.985915][ T6869] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.998136][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.008516][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.017211][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.071633][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.080531][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.093876][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.103975][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.113056][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.121014][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.129374][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.136820][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.151338][ T6893] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.169211][ T6893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.214146][ T6873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.224833][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.235164][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.245834][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.256087][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.266449][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.274535][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.290469][ T6871] device veth0_vlan entered promiscuous mode [ 347.313702][ T6875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.338897][ T7289] Bluetooth: hci0: command 0x0419 tx timeout [ 347.399780][ T6871] device veth1_vlan entered promiscuous mode [ 347.448235][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.458508][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.466237][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.475371][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.484993][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.514376][ T6893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.578657][ T6553] Bluetooth: hci1: command 0x0419 tx timeout [ 347.698475][ T6940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.706944][ T6940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.727986][ T7081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.736953][ T7081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.762621][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.798215][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 347.818137][ T8146] Bluetooth: hci2: command 0x0419 tx timeout [ 347.828760][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 347.839168][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.856889][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.871041][ T6871] device veth0_macvtap entered promiscuous mode [ 347.923620][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.961180][ T6871] device veth1_macvtap entered promiscuous mode [ 348.001278][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.015697][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.025489][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.038971][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.062317][ T6873] device veth0_vlan entered promiscuous mode [ 348.090886][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.092861][ T8214] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.105322][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.116788][ T8214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.121453][ T301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.138406][ T8146] Bluetooth: hci3: command 0x0419 tx timeout [ 348.139819][ T301] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.166478][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.181814][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.192151][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.204662][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.216694][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.228187][ T6873] device veth1_vlan entered promiscuous mode [ 348.235636][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.246427][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.254755][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.263465][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.275971][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.299585][ T8146] Bluetooth: hci4: command 0x0419 tx timeout [ 348.316178][ T6875] device veth0_vlan entered promiscuous mode [ 348.349416][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.368968][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 22:27:41 executing program 0: [ 348.393619][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.406620][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.430872][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.452658][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.467026][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.491891][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:27:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast1, 0x8000004a}) [ 348.511609][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.536077][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.563830][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.591894][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.629002][ T6875] device veth1_vlan entered promiscuous mode [ 348.660886][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.678552][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.689043][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.702000][ T6871] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.707111][ T7015] Bluetooth: hci5: command 0x0419 tx timeout [ 348.723571][ T6871] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.733992][ T6871] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.743684][ T6871] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:27:41 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ion\x00', 0x0, 0x0) [ 348.774041][ T6893] device veth0_vlan entered promiscuous mode [ 348.823661][ T6873] device veth0_macvtap entered promiscuous mode [ 348.852459][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 22:27:41 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) [ 348.869581][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.888945][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.899434][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.909453][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.936365][ T6893] device veth1_vlan entered promiscuous mode [ 348.960908][ T6873] device veth1_macvtap entered promiscuous mode [ 348.978050][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.992920][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.012697][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.033766][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:27:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) [ 349.046775][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.129117][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.141398][ T2640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.171006][ T6875] device veth0_macvtap entered promiscuous mode 22:27:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640), 0x65) [ 349.256966][ T6875] device veth1_macvtap entered promiscuous mode [ 349.292343][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:27:42 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 349.306804][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:27:42 executing program 1: syz_open_dev$evdev(&(0x7f0000001b00)='/dev/input/event#\x00', 0xffff, 0x0) [ 349.413760][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.450229][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.497245][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.521417][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.541439][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.561626][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.576979][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.602042][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.623710][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.658796][ T6893] device veth0_macvtap entered promiscuous mode [ 349.691026][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.701145][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.721088][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.743106][ T8211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.766940][ T8211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.789970][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.804010][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.837648][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.848029][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.865418][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.877451][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.896581][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.920153][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.933298][ T6893] device veth1_macvtap entered promiscuous mode [ 349.956528][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.972615][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.984948][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.995539][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.005429][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.016209][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.026195][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.036956][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.048572][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.055925][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.067269][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.076836][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.086085][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.096384][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.107338][ T6873] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.118553][ T6873] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.127254][ T6873] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.136420][ T6873] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.167281][ T8211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.168422][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.187710][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.198499][ T8211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.206139][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.224599][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.237382][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.249309][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.259915][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.271142][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.283148][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.301559][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 350.310069][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.321256][ T7015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.343417][ T6875] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.356935][ T6875] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.369335][ T6875] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.383919][ T6875] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.408154][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.424843][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.444274][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.471077][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.486919][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.507788][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.525030][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.535722][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.547857][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.559361][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.573993][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.595867][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.605408][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.634726][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.650338][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.661532][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.672579][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.684171][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.696133][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.707028][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.717796][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.729286][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.739991][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.751872][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.799088][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.809139][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.845502][ T6893] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.867608][ T6893] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.876329][ T6893] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.894469][ T6893] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.022532][ T301] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.060754][ T301] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.076830][ T6940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.122648][ T6940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.132558][ T8214] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.148925][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.170110][ T8214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.191887][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.218741][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.246271][ T8214] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.256908][ T301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.281572][ T8214] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.296132][ T301] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.347748][ T6940] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.347790][ T6940] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.359288][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:27:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:27:44 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) getrusage(0x0, 0x0) [ 351.394980][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.472043][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:27:45 executing program 4: 22:27:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000001880)) 22:27:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 22:27:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 22:27:45 executing program 3: 22:27:45 executing program 5: 22:27:45 executing program 3: 22:27:45 executing program 0: 22:27:45 executing program 5: 22:27:45 executing program 2: 22:27:45 executing program 1: 22:27:45 executing program 4: 22:27:45 executing program 3: 22:27:45 executing program 5: 22:27:45 executing program 0: 22:27:45 executing program 2: 22:27:45 executing program 1: 22:27:45 executing program 4: 22:27:45 executing program 3: 22:27:45 executing program 0: 22:27:45 executing program 4: 22:27:45 executing program 5: 22:27:45 executing program 2: 22:27:45 executing program 1: 22:27:45 executing program 3: 22:27:45 executing program 0: 22:27:45 executing program 1: 22:27:45 executing program 2: 22:27:45 executing program 4: 22:27:45 executing program 5: 22:27:46 executing program 3: 22:27:46 executing program 0: 22:27:46 executing program 5: 22:27:46 executing program 4: 22:27:46 executing program 1: 22:27:46 executing program 2: 22:27:46 executing program 5: 22:27:46 executing program 3: 22:27:46 executing program 0: 22:27:46 executing program 4: 22:27:46 executing program 1: 22:27:46 executing program 2: 22:27:46 executing program 3: 22:27:46 executing program 0: 22:27:46 executing program 5: 22:27:46 executing program 4: 22:27:46 executing program 1: 22:27:46 executing program 2: 22:27:46 executing program 5: 22:27:46 executing program 3: 22:27:46 executing program 0: 22:27:46 executing program 4: 22:27:46 executing program 1: 22:27:46 executing program 2: 22:27:46 executing program 3: 22:27:46 executing program 5: 22:27:46 executing program 0: 22:27:46 executing program 2: 22:27:46 executing program 4: 22:27:46 executing program 1: 22:27:46 executing program 3: 22:27:47 executing program 5: 22:27:47 executing program 0: 22:27:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x10, 0x0, 0x0) 22:27:47 executing program 1: keyctl$dh_compute(0x15, 0x0, 0x0, 0x0, 0x0) 22:27:47 executing program 4: keyctl$dh_compute(0xb, 0x0, 0x0, 0x0, 0x0) 22:27:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x64}]}) 22:27:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xb, 0x0, 0x0) 22:27:47 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000540), 0x0, 0x2, &(0x7f0000000680)={&(0x7f0000000600)={'vmac(cast6)\x00'}}) 22:27:47 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050565d, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14ba9043"}}) 22:27:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x15}]}) 22:27:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x25, 0x0, 0x0) 22:27:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, 0x0, 0x0) 22:27:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x8, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) 22:27:47 executing program 0: keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) 22:27:47 executing program 4: 22:27:47 executing program 2: syz_usb_connect(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xd2, 0x3a, 0x6a, 0x20, 0xcf3, 0x3121, 0x8eae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x69, 0xe4, 0x50}}, {{0x9, 0x4, 0x8a, 0x0, 0x0, 0x15, 0x9, 0x45}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xba, 0xea, 0x93}}]}}]}}, &(0x7f0000000ac0)={0xa, &(0x7f0000000780)={0xa}, 0x38, &(0x7f00000007c0)={0x5, 0xf, 0x38, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "63ecf37d031be5ddbb669929e02e4e79"}, @wireless={0xb}, @ss_cap={0xa}, @ss_cap={0xa}]}}) 22:27:47 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14ba9043"}}) 22:27:47 executing program 5: keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) 22:27:47 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:27:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x34}]}) 22:27:47 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14ba9043"}}) 22:27:47 executing program 3: keyctl$dh_compute(0x3, 0x0, 0x0, 0x0, 0x0) 22:27:47 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14ba9043"}}) 22:27:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x60}]}) 22:27:47 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd2, 0x3a, 0x6a, 0x20, 0xcf3, 0x3121, 0x8eae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x69, 0xe4, 0x50, 0x0, [], [{}]}}]}}]}}, 0x0) 22:27:47 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 22:27:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) [ 355.187807][ T2472] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 355.411222][ T8295] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 355.587991][ T2472] usb 3-1: not running at top speed; connect to a high speed hub [ 355.679089][ T2472] usb 3-1: config 0 has an invalid interface number: 22 but max is 2 [ 355.695472][ T2472] usb 3-1: config 0 has an invalid interface number: 138 but max is 2 [ 355.707754][ T8295] usb 5-1: Using ep0 maxpacket: 32 [ 355.716693][ T2472] usb 3-1: config 0 has no interface number 1 [ 355.725812][ T2472] usb 3-1: config 0 has no interface number 2 [ 355.848053][ T8295] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 355.898151][ T2472] usb 3-1: New USB device found, idVendor=0cf3, idProduct=3121, bcdDevice=8e.ae [ 355.907236][ T2472] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.934944][ T2472] usb 3-1: Product: syz [ 355.944429][ T2472] usb 3-1: Manufacturer: syz [ 355.953201][ T2472] usb 3-1: SerialNumber: syz [ 355.965374][ T2472] usb 3-1: config 0 descriptor?? [ 356.069337][ T8295] usb 5-1: New USB device found, idVendor=0cf3, idProduct=3121, bcdDevice=8e.ae [ 356.078938][ T8295] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.087117][ T8295] usb 5-1: Product: syz [ 356.091849][ T8295] usb 5-1: Manufacturer: syz [ 356.096548][ T8295] usb 5-1: SerialNumber: syz [ 356.107191][ T8295] usb 5-1: config 0 descriptor?? [ 356.214969][ T2472] usb 3-1: USB disconnect, device number 2 [ 356.373194][ T8295] usb 5-1: USB disconnect, device number 2 [ 356.987643][ T2472] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 357.187598][ T7289] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 357.387673][ T2472] usb 3-1: not running at top speed; connect to a high speed hub [ 357.428995][ T7289] usb 5-1: Using ep0 maxpacket: 32 [ 357.467913][ T2472] usb 3-1: config 0 has an invalid interface number: 22 but max is 2 [ 357.476413][ T2472] usb 3-1: config 0 has an invalid interface number: 138 but max is 2 [ 357.485626][ T2472] usb 3-1: config 0 has no interface number 1 [ 357.492129][ T2472] usb 3-1: config 0 has no interface number 2 [ 357.548160][ T7289] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 357.659653][ T2472] usb 3-1: New USB device found, idVendor=0cf3, idProduct=3121, bcdDevice=8e.ae [ 357.668775][ T2472] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.677050][ T2472] usb 3-1: Product: syz [ 357.683465][ T2472] usb 3-1: Manufacturer: syz [ 357.689833][ T2472] usb 3-1: SerialNumber: syz [ 357.695881][ T2472] usb 3-1: config 0 descriptor?? [ 357.717981][ T7289] usb 5-1: New USB device found, idVendor=0cf3, idProduct=3121, bcdDevice=8e.ae [ 357.728604][ T7289] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.736778][ T7289] usb 5-1: Product: syz [ 357.745999][ T7289] usb 5-1: Manufacturer: syz [ 357.756696][ T7289] usb 5-1: SerialNumber: syz [ 357.765665][ T7289] usb 5-1: config 0 descriptor?? 22:27:50 executing program 1: keyctl$dh_compute(0x7, 0x0, 0x0, 0x0, 0x0) 22:27:50 executing program 0: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='R', 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000001840)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000540)={0x0, r0}, 0x0, 0x0, 0x0) 22:27:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x2d}]}) 22:27:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1d}, {}]}) 22:27:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x14, 0x0, 0x0) [ 357.850582][ T8169] usb 3-1: USB disconnect, device number 3 22:27:50 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) io_setup(0xab88, &(0x7f0000000000)) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000380)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)=""/238, 0xee) 22:27:50 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7fff, 0x0) 22:27:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], &(0x7f0000000080)=""/164, 0x27, 0xa4, 0x1}, 0x20) 22:27:50 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 358.029239][ T7289] usb 5-1: USB disconnect, device number 3 22:27:50 executing program 4: socketpair(0xa, 0x3, 0x2, &(0x7f0000000340)) 22:27:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000040601"], 0x28}}, 0x0) 22:27:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/182, 0x32, 0xb6, 0x1}, 0x20) 22:27:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001480)='/dev/vcsa#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000b00)=0x0) io_submit(r1, 0x1, &(0x7f0000000c40)=[&(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 22:27:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) 22:27:50 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f00000000c0), 0x0) [ 358.242391][ T8602] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:27:51 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000440)) 22:27:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c00, 0x0) 22:27:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/164) 22:27:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x40305828, 0x0) 22:27:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 22:27:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/170) 22:27:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae07, 0x0) 22:27:51 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001480)='/dev/vcsa#\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x48001008, 0xffffffffffffff9c, 0x0) 22:27:51 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:27:51 executing program 4: shmget$private(0x0, 0x4000, 0x810, &(0x7f0000ffa000/0x4000)=nil) 22:27:51 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000040)={@hyper}) 22:27:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 22:27:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4000000}]}]}}, &(0x7f0000000140)=""/188, 0x2e, 0xbc, 0x1}, 0x20) 22:27:51 executing program 4: io_setup(0xffffff31, &(0x7f0000000000)) 22:27:51 executing program 3: syz_open_dev$loop(&(0x7f00000008c0)='/dev/loop#\x00', 0x0, 0x3) 22:27:51 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000040)={@hyper}) 22:27:51 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x140f, 0x4}, 0x10}}, 0x0) 22:27:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000880)={'ip6gre0\x00', &(0x7f0000000800)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2, 0x0, 0x0, 0x7, 0x3}}) 22:27:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:27:51 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0}) clock_settime(0x0, &(0x7f0000000180)={r0}) 22:27:51 executing program 1: clock_gettime(0x7, &(0x7f0000000300)) 22:27:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127a, &(0x7f00000001c0)) 22:27:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000000)=""/146, 0x32, 0x92, 0x1}, 0x20) 22:27:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001480)='/dev/vcsa#\x00', 0x29, 0xa281) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x561da9afe980df1b}, 0x20) 22:27:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:27:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local}}) 22:27:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/146, 0x32, 0x92, 0x1}, 0x20) 22:27:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/164, 0x27, 0xa4, 0x1}, 0x20) 22:27:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x16, 0x0, "40be2e43ea4d454cc8b951f5d014f9c99f54e14dee9b0652a68067b1471d737fe80dda300c3c122c7316ff4eebe23896e92c010503fb827ba70c0c9af29fc579", "00174f453f6b934ab2334b71ea8cdd11e37a186db0ac270a0b3d75f0df94f1a9fa806f776428e6f9ed8bd6e0dd1ed3b89b3de555526b57f78f9ea7dd0cb59f5a", "8b46118d0e450896279860c3edaf2161451c3f09e7e27c90ab128ef5810df0bd", [0x400]}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) 22:27:52 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) r0 = socket$inet6(0xa, 0x803, 0x5) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 22:27:52 executing program 1: io_setup(0x9, &(0x7f0000000440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x989680}, 0x0) 22:27:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x125f, 0x0) 22:27:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14}]}, 0x34}}, 0x0) 22:27:52 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) r0 = socket(0x80000000000000a, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="389f0000", @ANYRES16=r2, @ANYBLOB="01000000000000000000080000000c000280040003800400040018000180140002006970766c616e30000000000000000000"], 0x38}}, 0x0) fcntl$setflags(r1, 0x2, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000800f50024000280040003801c0003801800018004040300040003000b0002005e262c402b40000018000180140002006970766c616e3000000000000000df8d266ab6a21436924441d01809ff09ce650dafd8a91dfb1482610aebaba481648bfd2d9951e541f0ad73cd7dcbbb61850ce6d755074156b3bb2b87db67edf2ecada5647c84744b4636655fd47fabc8ce08fc2207d3f628561ed018290d218455058e6bb8b195132c5b2609f7d431038c73cbdc091700f8b7a2c382d1a4383d1ba4f0f68d38094710fe08fcbd5edd715d77c723d9e4ffb96c0ce06afef15d6524957bcf80c541eeee06c1022ae9ba63d2b45d9772512122aca3acdc9d93608a433d4b1209d1346c776e41453acbe179bd4beb28"], 0x50}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'wg0\x00', {0x2, 0x0, @broadcast}}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x29, r4}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x60024}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 22:27:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000140)={'security\x00', 0x2, [{}, {}]}, 0x48) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x16) 22:27:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x191affd, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r4, 0x0, 0x883713, 0x0) 22:27:52 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB='S'], 0x14f) socket$inet6(0xa, 0x1, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000380)={0xffff106d, "cc0f4c6e9df265ed5115f9bacc7be4eb55a5735189c5617579a73d8dcb4bfd65", 0x3, 0x400, 0xa22, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f2, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "1d35832b2bb5fd19b40e815b8bca7bdfba2ca3e125310f00", "ec7a2b80f1da570c6c34e310de40bfd41ed18b09020bb48a4dd7233ec2ebaea3", "b4b306f799990f22a36b1273cf9411a1f8557e2428d8b07ee37bbca98cbe58ee", "99ebcb3da2fc31729739e4d4488c18dbea2e051000874b5e97dc1a16b3783d57", "0b31e242ef89d25ae9e4c054d00522682c27a9d89d5187faf9d11e66664db6a6", "dda2c170b803c663f2f85c2a"}}) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x237, 0x4000000) 22:27:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x640, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x4}) 22:27:52 executing program 4: [ 359.772213][ T8694] device bond0 entered promiscuous mode [ 359.802630][ T8694] device bond_slave_0 entered promiscuous mode [ 359.822964][ C1] hrtimer: interrupt took 115436 ns [ 359.849935][ T8694] device bond_slave_1 entered promiscuous mode [ 359.858104][ T8694] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 359.871403][ T8694] device bond0 left promiscuous mode [ 359.881423][ T8694] device bond_slave_0 left promiscuous mode [ 359.896433][ T8709] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 359.918872][ T8694] device bond_slave_1 left promiscuous mode 22:27:52 executing program 4: 22:27:53 executing program 4: 22:27:53 executing program 1: 22:27:53 executing program 4: 22:27:53 executing program 4: 22:27:53 executing program 1: 22:27:53 executing program 3: 22:27:55 executing program 0: 22:27:55 executing program 4: 22:27:55 executing program 5: 22:27:55 executing program 1: 22:27:55 executing program 3: 22:27:55 executing program 2: 22:27:55 executing program 3: 22:27:55 executing program 5: 22:27:55 executing program 4: 22:27:55 executing program 1: 22:27:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7) 22:27:55 executing program 5: clone3(&(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000007c0)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 22:27:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 22:27:55 executing program 4: openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x10000, 0x0) 22:27:55 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 22:27:55 executing program 1: openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) 22:27:55 executing program 3: syz_open_dev$rtc(&(0x7f0000000540)='/dev/rtc#\x00', 0x0, 0x400000) 22:27:55 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x5452, 0x0) 22:27:55 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x8500, 0x0) 22:27:56 executing program 2: r0 = socket(0x23, 0x5, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x21) 22:27:56 executing program 5: syz_genetlink_get_family_id$gtp(0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:27:56 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)={0x0, 0x989680}, 0x0) 22:27:56 executing program 3: openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1, 0x0) 22:27:56 executing program 4: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000005f80)={0x0, 0x0, &(0x7f0000005f40)={&(0x7f0000005f00)={0x14}, 0x14}}, 0x0) socket$inet6(0xa, 0x0, 0x4) 22:27:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x104) 22:27:56 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:27:56 executing program 2: openat$rtc(0xffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x20600, 0x0) 22:27:56 executing program 1: write$sequencer(0xffffffffffffffff, 0x0, 0x0) 22:27:56 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 22:27:56 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:27:56 executing program 4: openat$pidfd(0xffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x20000, 0x0) 22:27:56 executing program 0: openat$vicodec1(0xffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000001040)={0x2}, 0x0, &(0x7f00000010c0)={0x8}, &(0x7f0000001100)={0x0, 0x989680}, &(0x7f0000001180)={&(0x7f0000001140), 0x8}) 22:27:56 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 22:27:56 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@s={0x5, @SEQ_MIDIPUTC=0xfe}) 22:27:56 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000000)) 22:27:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000fc0)) 22:27:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:27:56 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x7006, 0x0) 22:27:56 executing program 5: socketpair(0x0, 0xc000a, 0x0, 0x0) 22:27:56 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, 0x0) 22:27:56 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 22:27:56 executing program 0: 22:27:56 executing program 5: 22:27:56 executing program 4: 22:27:56 executing program 1: 22:27:56 executing program 2: 22:27:56 executing program 3: 22:27:57 executing program 0: 22:27:57 executing program 5: 22:27:57 executing program 4: 22:27:57 executing program 1: 22:27:57 executing program 2: 22:27:57 executing program 3: 22:27:57 executing program 4: 22:27:57 executing program 0: 22:27:57 executing program 5: 22:27:57 executing program 3: 22:27:57 executing program 2: 22:27:57 executing program 1: 22:27:57 executing program 5: 22:27:57 executing program 4: 22:27:57 executing program 0: 22:27:57 executing program 2: 22:27:57 executing program 5: 22:27:57 executing program 3: 22:27:57 executing program 1: 22:27:57 executing program 0: 22:27:57 executing program 4: 22:27:57 executing program 2: 22:27:57 executing program 3: 22:27:57 executing program 5: 22:27:57 executing program 1: 22:27:57 executing program 4: 22:27:57 executing program 0: 22:27:57 executing program 2: 22:27:57 executing program 5: 22:27:57 executing program 3: 22:27:57 executing program 1: 22:27:58 executing program 0: 22:27:58 executing program 4: 22:27:58 executing program 2: 22:27:58 executing program 5: 22:27:58 executing program 3: 22:27:58 executing program 1: 22:27:58 executing program 4: 22:27:58 executing program 2: 22:27:58 executing program 0: 22:27:58 executing program 5: 22:27:58 executing program 3: 22:27:58 executing program 1: clone(0x50160180, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) 22:27:58 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 22:27:58 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 22:27:58 executing program 5: r0 = epoll_create(0x2) fchown(r0, 0xffffffffffffffff, 0x0) 22:27:58 executing program 2: clone(0x22064100, 0x0, 0x0, 0x0, 0x0) 22:27:58 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) [ 365.824628][ T8882] IPVS: ftp: loaded support on port[0] = 21 22:27:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 22:27:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 22:27:58 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5eeab203"}, 0x0, 0x0, @userptr}) 22:27:58 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001280)='/dev/cachefiles\x00', 0x1a3000, 0x0) 22:27:58 executing program 3: socketpair(0x3, 0x0, 0x0, 0x0) 22:27:58 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x161402) read$rfkill(r0, 0x0, 0x0) [ 366.242512][ T8882] IPVS: ftp: loaded support on port[0] = 21 22:27:59 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 22:27:59 executing program 3: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0x8832, 0xffffffffffffffff, 0x0) 22:27:59 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 22:27:59 executing program 5: pipe(&(0x7f00000000c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00') 22:27:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3, 0x0) pread64(r0, &(0x7f0000000080)=""/93, 0x5d, 0x354) 22:27:59 executing program 2: syz_mount_image$hfs(&(0x7f0000003d80)='hfs\x00', &(0x7f0000003dc0)='./file0\x00', 0x0, 0x0, &(0x7f0000006180), 0x0, &(0x7f0000006240)={[{@creator={'creator', 0x3d, "55c006d4"}}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) [ 366.444945][ T301] tipc: TX() has been purged, node left! 22:27:59 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0xc0002, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) 22:27:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 22:27:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/sysvipc/msg\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7941ca6b) 22:27:59 executing program 4: prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001500)='NLBL_CIPSOv4\x00') 22:27:59 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) [ 366.569178][ T8961] hfs: unable to parse mount options 22:27:59 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') 22:27:59 executing program 5: r0 = socket(0x22, 0x3, 0x0) getsockname$netrom(r0, 0x0, 0x0) [ 366.718960][ T8961] hfs: unable to parse mount options 22:27:59 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) 22:27:59 executing program 1: syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x7, 0x0) 22:27:59 executing program 3: r0 = syz_open_dev$video(&(0x7f00000011c0)='/dev/video#\x00', 0x0, 0x301000) signalfd4(r0, &(0x7f00000005c0), 0x8, 0x0) 22:27:59 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000880)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 22:27:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'macvlan1\x00'}}, 0x1e) 22:27:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x11, 0x0, 0x0) 22:27:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 22:27:59 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8d1bebd, 0x2003) 22:27:59 executing program 1: epoll_create(0x93c7) 22:27:59 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={0xffffffffffffffff}, 0xc) 22:27:59 executing program 5: io_setup(0x2, &(0x7f0000000240)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 22:27:59 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000140)=""/4096, 0x1000) 22:28:00 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:28:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/77, 0xfffffddd, 0x0) 22:28:00 executing program 0: pipe(&(0x7f0000000000)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) 22:28:00 executing program 1: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz1\x00', 0x200002, 0x0) 22:28:00 executing program 5: r0 = epoll_create(0x93c7) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 22:28:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0xbe) pread64(r0, 0x0, 0x0, 0x0) 22:28:00 executing program 2: pipe(&(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001040)={'batadv_slave_1\x00'}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 22:28:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0/file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 22:28:00 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000140)={0x0, 0x30, [0x0, 0xffffffffffffff81, 0x0, 0xd610], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x50a2a180, 0x0, 0x0, 0x0, 0x0) 22:28:00 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dlm_plock\x00', 0x400, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001500)='NLBL_CIPSOv4\x00') openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000001600)='/proc/asound/card2/oss_mixer\x00', 0x40, 0x0) 22:28:00 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000001040), &(0x7f0000001080)=0xc) 22:28:00 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 367.709950][ T9031] IPVS: ftp: loaded support on port[0] = 21 22:28:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x80011160, 0x0, 0x0) 22:28:00 executing program 4: syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x7, 0x103a00) 22:28:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 22:28:00 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 22:28:00 executing program 1: ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00') 22:28:00 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) 22:28:00 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:28:00 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000005c0)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x0, 0x0, [], @string=0x0}}) [ 368.146003][ T9074] IPVS: ftp: loaded support on port[0] = 21 22:28:01 executing program 0: r0 = syz_io_uring_setup(0x6342, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000004, 0x812, r0, 0x10000000) 22:28:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') read$alg(r0, &(0x7f0000000040)=""/210, 0xd2) 22:28:01 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) 22:28:01 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000180)) 22:28:01 executing program 5: socketpair(0x1, 0x0, 0x7, &(0x7f0000000100)) 22:28:01 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000200)) 22:28:01 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 22:28:01 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x7) 22:28:01 executing program 2: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0xfffffffffffffe7c) 22:28:01 executing program 1: 22:28:01 executing program 0: 22:28:01 executing program 2: 22:28:01 executing program 3: 22:28:01 executing program 1: 22:28:01 executing program 4: 22:28:01 executing program 5: 22:28:01 executing program 0: 22:28:01 executing program 2: 22:28:01 executing program 3: 22:28:01 executing program 1: 22:28:01 executing program 0: 22:28:01 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000001280)) 22:28:01 executing program 2: 22:28:01 executing program 3: 22:28:01 executing program 5: 22:28:01 executing program 4: 22:28:02 executing program 0: 22:28:02 executing program 2: 22:28:02 executing program 3: 22:28:02 executing program 1: 22:28:02 executing program 5: 22:28:02 executing program 4: 22:28:02 executing program 0: 22:28:02 executing program 1: 22:28:02 executing program 2: 22:28:02 executing program 3: 22:28:02 executing program 5: 22:28:02 executing program 4: 22:28:02 executing program 1: 22:28:02 executing program 0: 22:28:02 executing program 2: 22:28:02 executing program 3: 22:28:02 executing program 5: 22:28:02 executing program 4: 22:28:02 executing program 0: 22:28:02 executing program 1: 22:28:02 executing program 3: 22:28:02 executing program 2: 22:28:02 executing program 5: 22:28:02 executing program 4: 22:28:02 executing program 1: 22:28:02 executing program 0: 22:28:02 executing program 3: 22:28:02 executing program 4: 22:28:02 executing program 2: 22:28:03 executing program 5: 22:28:03 executing program 1: 22:28:03 executing program 0: 22:28:03 executing program 3: 22:28:03 executing program 2: 22:28:03 executing program 4: 22:28:03 executing program 5: 22:28:03 executing program 1: 22:28:03 executing program 0: 22:28:03 executing program 3: 22:28:03 executing program 2: 22:28:03 executing program 5: 22:28:03 executing program 4: 22:28:03 executing program 1: 22:28:03 executing program 0: 22:28:03 executing program 3: 22:28:03 executing program 2: 22:28:03 executing program 5: 22:28:03 executing program 4: 22:28:03 executing program 1: 22:28:03 executing program 0: 22:28:03 executing program 2: 22:28:03 executing program 4: 22:28:03 executing program 5: 22:28:03 executing program 3: 22:28:03 executing program 1: 22:28:03 executing program 0: 22:28:04 executing program 2: 22:28:04 executing program 5: 22:28:04 executing program 3: 22:28:04 executing program 4: 22:28:04 executing program 1: 22:28:04 executing program 2: 22:28:04 executing program 5: 22:28:04 executing program 0: 22:28:04 executing program 3: 22:28:04 executing program 4: 22:28:04 executing program 1: 22:28:04 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 22:28:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x80) 22:28:04 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0) 22:28:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)=@nl, 0x80, 0x0}}], 0x1, 0x0) 22:28:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002001, 0x0) 22:28:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000006b40)) 22:28:04 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:28:04 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x1000149) 22:28:04 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000), 0x4) 22:28:04 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) fstat(r0, &(0x7f0000000000)) 22:28:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:28:04 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 22:28:04 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000300)=@string={0x2}}, {0x0, 0x0}]}) 22:28:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0xce, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 22:28:04 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x55, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim_extended={0x8}]}}}]}}]}}, 0x0) 22:28:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@balloc_border='block-allocator=border'}]}) 22:28:05 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 22:28:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9311}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) [ 372.404121][ T9256] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 22:28:05 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000300)=@string={0x2}}]}) 22:28:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9311}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 22:28:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="180200001000000000000000ea82888a850000004100000095000000000000007e509fb49337a5150e8da320e45889e5abba29ffa35a3a74bc702846ff981ec30304ef37f8e10b4c986f847913bff299522804100dfd484e3358d5921fa4bd50af336b02f21f730188a3f329bccab34a1f155e95858a24878ef807e34147bb4326dfdcfd062952d03fb5665ab76af23bc51af5e05e2e70576de906abc8865552d00b593c35d51881aaca8ee7c59b659819b8c51a4c6b481753d449a3ab53be86caab6d1ed34a05b272f8225d30099fc01277adc7ae8060e1a4d9a461e852987234770aca232b35c89a0f8bd1bfe46e9659b75cdce6d1578952b1a487aaadfd58e8386a94e499b215a1581901ca2c588eaaef0dbf25683559c479dedb368a97bdb2000000002ca358d4cd8af2a961c1052a10f069a13ed0e4756f3a61e90b61abe0e29ef2ede7a6e954255a8b7762dd29253f4a8ca5a9e573b5f800ac5e0cade8a9179536ee4722c26debbfaebabdbba3117b33ace9dc8e6d902f62aacf459d91c32500ce8f7414a0137fe4f61f15c48c9ddaa20c3af15770e40c4d5459290523a0c49c866dae8a2bec21fa9ae4132ba8631ffabfe2b1779db9d799f53868393eb55c09d36c56f1d244e1cd97ec499f91bd5d49b675881da829b2a35dc93cf7b8c4d26bb35b902f8ba5ec52c9bf7a7c799226717b4056bcf8197e2ebda3531244cb9209aee2360c740f30d7fdf051db45f4a22cbf1bb6e13cd8a85ba92680dd7130960048bb833a526735c7166ece050992e37ddbc4031d2da050924abb434f39793ca41d5e8abb0bbd9921feb74582479f3e4d28643820cba1322c5450bd8aa441c92b3948fca2a3bcab447beb43a6c574a45a75e7bb476bb5a7685905d46c294d26add335d489a5314c67fef88db4d2717e494719d59a9a23f14092c7ea9088c99d048d940716c0379e0e10a1b3e8b7d544baf971c02eed44814ddab95bde0192dc1b17453745deafda1222"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 372.557894][ T2472] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 372.657604][ T28] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:28:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r1, 0x540a, 0x1) [ 372.737703][ T8146] usb 5-1: new high-speed USB device number 4 using dummy_hcd 22:28:05 executing program 5: openat$char_raw_ctl(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 372.807875][ T2472] usb 3-1: Using ep0 maxpacket: 32 22:28:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000180)=""/43, 0x0) [ 372.897666][ T28] usb 4-1: Using ep0 maxpacket: 32 [ 372.917603][ T7015] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 372.927981][ T2472] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 372.988619][ T8146] usb 5-1: Using ep0 maxpacket: 32 [ 372.997998][ T2472] usb 3-1: language id specifier not provided by device, defaulting to English [ 373.040091][ T28] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 373.108403][ T8146] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 373.133257][ T8146] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 373.168478][ T8146] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 373.188168][ T7015] usb 1-1: Using ep0 maxpacket: 32 [ 373.211778][ T8146] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 373.231073][ T8146] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 373.248524][ T28] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.274442][ T28] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.302944][ T28] usb 4-1: Product: syz [ 373.309197][ T7015] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 373.317351][ T28] usb 4-1: Manufacturer: syz [ 373.328027][ T2472] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.337076][ T2472] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.340390][ T28] usb 4-1: SerialNumber: syz [ 373.360405][ T2472] usb 3-1: Product: syz [ 373.370848][ T2472] usb 3-1: SerialNumber: syz [ 373.388481][ T7015] usb 1-1: language id specifier not provided by device, defaulting to English [ 373.418724][ T8146] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.430724][ T2472] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 373.438949][ T28] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 373.441191][ T8146] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.459216][ T8146] usb 5-1: Product: syz [ 373.463576][ T8146] usb 5-1: Manufacturer: syz [ 373.469639][ T8146] usb 5-1: SerialNumber: syz [ 373.517878][ T7015] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.528813][ T8146] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 373.542540][ T7015] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.561231][ T7015] usb 1-1: Product: syz [ 373.565759][ T7015] usb 1-1: Manufacturer: syz [ 373.576817][ T7015] usb 1-1: SerialNumber: syz [ 373.638726][ T7015] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 373.643750][ T2640] usb 4-1: USB disconnect, device number 2 [ 373.665537][ T7015] usb 3-1: USB disconnect, device number 4 [ 373.735244][ T8146] usb 5-1: USB disconnect, device number 4 [ 373.844790][ T2472] usb 1-1: USB disconnect, device number 2 [ 374.186766][ T301] tipc: TX() has been purged, node left! [ 374.200087][ T301] tipc: TX() has been purged, node left! [ 374.447635][ T2472] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 374.457967][ T2640] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 374.527699][ T8295] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 374.627622][ T7015] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 374.687657][ T2472] usb 3-1: Using ep0 maxpacket: 32 [ 374.727702][ T2640] usb 4-1: Using ep0 maxpacket: 32 [ 374.787554][ T8295] usb 5-1: Using ep0 maxpacket: 32 [ 374.807877][ T2472] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 374.867885][ T2472] usb 3-1: language id specifier not provided by device, defaulting to English [ 374.868601][ T2640] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 374.876990][ T7015] usb 1-1: Using ep0 maxpacket: 32 [ 374.909975][ T8295] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 374.927584][ T8295] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 374.937459][ T8295] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 374.957426][ T8295] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 374.997601][ T8295] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 375.028924][ T7015] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 375.088316][ T7015] usb 1-1: language id specifier not provided by device, defaulting to English [ 375.109066][ T2640] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.127535][ T2640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.135784][ T2640] usb 4-1: Product: syz [ 375.157937][ T2640] usb 4-1: Manufacturer: syz [ 375.162568][ T2640] usb 4-1: SerialNumber: syz [ 375.227960][ T8295] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.228101][ T2472] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.237030][ T8295] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.246971][ T7015] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.255548][ T2640] cdc_ether: probe of 4-1:1.0 failed with error -22 22:28:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r2, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:28:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000180)=""/43, 0x0) [ 375.284681][ T7015] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.296047][ T2472] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.366969][ T7015] usb 1-1: Product: syz [ 375.369997][ T8295] usb 5-1: Product: syz [ 375.377968][ T8295] usb 5-1: Manufacturer: syz [ 375.380009][ T2472] usb 3-1: Product: syz [ 375.382587][ T8295] usb 5-1: SerialNumber: syz 22:28:08 executing program 3: 22:28:08 executing program 2: [ 375.411219][ T7015] usb 1-1: Manufacturer: syz [ 375.425320][ T7015] usb 1-1: SerialNumber: syz [ 375.427977][ T8169] usb 4-1: USB disconnect, device number 3 [ 375.475453][ T2472] usb 3-1: SerialNumber: syz [ 375.518009][ T2472] usb 3-1: can't set config #1, error -71 [ 375.529008][ T7015] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 375.556048][ T2472] usb 3-1: USB disconnect, device number 5 22:28:08 executing program 4: 22:28:08 executing program 5: [ 375.567976][ T8295] usb 5-1: can't set config #1, error -71 [ 375.575444][ T8295] usb 5-1: USB disconnect, device number 5 22:28:08 executing program 0: 22:28:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000180)=""/43, 0x0) 22:28:08 executing program 2: 22:28:08 executing program 3: [ 375.698234][ T28] usb 1-1: USB disconnect, device number 3 22:28:08 executing program 4: 22:28:08 executing program 5: 22:28:08 executing program 1: 22:28:08 executing program 2: 22:28:08 executing program 3: 22:28:08 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000680)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) 22:28:08 executing program 4: socketpair(0x15, 0x5, 0x80000001, &(0x7f0000000000)) 22:28:08 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)) 22:28:08 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/vim2m\x00', 0x2, 0x0) 22:28:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 22:28:08 executing program 3: socket(0x1d, 0x0, 0x80bde9d2) 22:28:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xfffffffd}]}) 22:28:08 executing program 2: socketpair(0xa, 0x0, 0x401, &(0x7f0000000000)) 22:28:09 executing program 1: connect$qrtr(0xffffffffffffffff, 0x0, 0x0) 22:28:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)) 22:28:09 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 22:28:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x1, 0x0, 0x0, 0x4}, {0x7}, {0x6, 0x0, 0x0, 0x1}]}) [ 376.437801][ T2472] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 376.521205][ T27] audit: type=1326 audit(1602109689.224:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 [ 376.799235][ T2472] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 376.811633][ T2472] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 376.846555][ T2472] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 377.028293][ T2472] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 377.052374][ T2472] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.072239][ T2472] usb 1-1: Product: syz [ 377.081985][ T2472] usb 1-1: Manufacturer: syz [ 377.093130][ T2472] usb 1-1: SerialNumber: syz [ 377.298610][ T27] audit: type=1326 audit(1602109690.004:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 [ 377.597848][ T2472] usb 1-1: 0:2 : does not exist [ 377.638731][ T2472] usb 1-1: USB disconnect, device number 4 [ 378.337762][ T7015] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 378.728224][ T7015] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 378.740430][ T7015] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 378.752991][ T7015] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 378.927771][ T7015] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 378.936945][ T7015] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.945463][ T7015] usb 1-1: Product: syz [ 378.951412][ T7015] usb 1-1: Manufacturer: syz [ 378.956029][ T7015] usb 1-1: SerialNumber: syz 22:28:11 executing program 5: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 22:28:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x40) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:28:11 executing program 1: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(0x0) 22:28:11 executing program 3: perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:28:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x13, 0xa, 0x305}, 0x14}}, 0x0) 22:28:11 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xb77, 0x0) [ 379.147770][ T7015] usb 1-1: 0:2 : does not exist 22:28:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 379.206451][ T7015] usb 1-1: USB disconnect, device number 5 [ 379.222099][ T9465] can: request_module (can-proto-0) failed. 22:28:11 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f00000018c0)) 22:28:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 22:28:11 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x40281, 0x0) [ 379.249041][ T9475] can: request_module (can-proto-0) failed. 22:28:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x14, 0x0, 0x9, 0x301}, 0x14}}, 0x0) 22:28:12 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/mISDNtimer\x00', 0x0, 0x0) 22:28:12 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="be", 0x1) 22:28:12 executing program 2: syz_open_dev$binderN(&(0x7f0000001280)='/dev/binder#\x00', 0x0, 0x0) 22:28:12 executing program 3: select(0x40, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={0xd71}, &(0x7f0000000840)) 22:28:12 executing program 1: socket(0x0, 0x180003, 0x0) 22:28:12 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x204000) 22:28:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:28:12 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f00000018c0)) 22:28:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af523365e54ca65", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 22:28:12 executing program 2: openat$vmci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vmci\x00', 0x2, 0x0) 22:28:12 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f00000018c0)) 22:28:12 executing program 0: perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:28:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x0, 0x0}) 22:28:12 executing program 2: socket$netlink(0x10, 0x3, 0x1a) 22:28:12 executing program 0: mq_open(&(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0, &(0x7f00000001c0)) 22:28:12 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x123400, 0x0) 22:28:12 executing program 4: pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={0x100000001}, 0x0, &(0x7f0000000680)={&(0x7f0000000640), 0x8}) 22:28:12 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/timer\x00', 0x9e043) 22:28:12 executing program 1: socket$bt_cmtp(0x1f, 0x3, 0x5) openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') 22:28:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) 22:28:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100a42e0000000064480b"], 0x1c}}, 0x0) 22:28:15 executing program 0: socketpair(0xa, 0x3, 0x101, &(0x7f00000018c0)) 22:28:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000001c0)) 22:28:15 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000001280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 22:28:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0xf}, 0x14}}, 0x0) 22:28:15 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240), 0x10) [ 382.854311][ T9567] binder: 9565:9567 ioctl c0306201 0 returned -14 22:28:15 executing program 3: 22:28:15 executing program 2: 22:28:15 executing program 1: 22:28:15 executing program 4: [ 382.976348][ T9573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:28:15 executing program 0: [ 383.022017][ T9575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:28:15 executing program 3: 22:28:15 executing program 5: 22:28:15 executing program 1: 22:28:15 executing program 2: 22:28:15 executing program 4: 22:28:15 executing program 0: 22:28:16 executing program 3: 22:28:16 executing program 1: 22:28:16 executing program 2: 22:28:16 executing program 5: 22:28:16 executing program 4: 22:28:16 executing program 3: 22:28:16 executing program 0: 22:28:16 executing program 4: 22:28:16 executing program 1: 22:28:16 executing program 5: 22:28:16 executing program 2: 22:28:16 executing program 0: 22:28:16 executing program 3: 22:28:16 executing program 5: 22:28:16 executing program 0: 22:28:16 executing program 1: 22:28:16 executing program 2: 22:28:16 executing program 4: 22:28:16 executing program 3: 22:28:16 executing program 5: 22:28:16 executing program 1: 22:28:16 executing program 4: 22:28:16 executing program 2: 22:28:16 executing program 0: 22:28:16 executing program 3: 22:28:16 executing program 5: 22:28:16 executing program 4: 22:28:16 executing program 1: 22:28:16 executing program 2: 22:28:16 executing program 0: 22:28:16 executing program 3: 22:28:16 executing program 5: 22:28:17 executing program 2: 22:28:17 executing program 1: 22:28:17 executing program 4: 22:28:17 executing program 0: 22:28:17 executing program 3: 22:28:17 executing program 5: 22:28:17 executing program 1: 22:28:17 executing program 2: 22:28:17 executing program 4: 22:28:17 executing program 0: 22:28:17 executing program 3: 22:28:17 executing program 5: 22:28:17 executing program 1: 22:28:17 executing program 2: 22:28:17 executing program 4: 22:28:17 executing program 0: 22:28:17 executing program 3: 22:28:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000005a80)) 22:28:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:28:17 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x2) write$cgroup_freezer_state(r0, 0x0, 0x0) 22:28:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xfffffffffffffd4d}}, 0x0) 22:28:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffca7}}, 0x0) 22:28:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 22:28:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 22:28:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24040000) 22:28:17 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 22:28:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000180)) 22:28:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[], 0x54}}, 0x20000010) 22:28:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffd70}}, 0x0) 22:28:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) 22:28:18 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x0) 22:28:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000c00)=ANY=[], 0x744}}, 0x20004000) 22:28:18 executing program 4: clock_getres(0x5, &(0x7f0000000180)) 22:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x4080) 22:28:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) 22:28:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x20}}, 0xd0) 22:28:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001400)='net/arp\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, 0x0, 0x0) 22:28:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x80000000, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 22:28:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:28:18 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 22:28:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:28:18 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:28:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4008810) 22:28:18 executing program 0: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 22:28:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4090) 22:28:18 executing program 3: r0 = socket(0x2, 0x3, 0x1000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:28:18 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:28:18 executing program 1: 22:28:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 22:28:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:28:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 22:28:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 22:28:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000010) 22:28:18 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:28:18 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 22:28:18 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:28:18 executing program 5: r0 = socket(0x2, 0x3, 0x5) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:28:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 22:28:19 executing program 4: r0 = socket(0xa, 0x3, 0x5) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:28:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000) 22:28:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000800) 22:28:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 22:28:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 22:28:19 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 22:28:19 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 22:28:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffff8e, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED]}, 0x54}}, 0x0) 22:28:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x3, 0x4) 22:28:19 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:28:19 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:28:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 22:28:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:28:19 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:28:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:28:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4008000) 22:28:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1a, &(0x7f0000000280)="f3dd8193", 0x4) 22:28:19 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 22:28:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') 22:28:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fstat(r0, 0x0) 22:28:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001400)='net/arp\x00') sendmmsg$unix(r0, 0x0, 0x0, 0x0) 22:28:19 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) [ 387.103301][ T9771] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:28:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001400)='net/arp\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 22:28:19 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 22:28:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 22:28:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000004) 22:28:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x5, 0x0) read$char_usb(r0, 0x0, 0x0) 22:28:20 executing program 4: r0 = socket(0xa, 0x3, 0x5) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:28:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000040) 22:28:20 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:28:20 executing program 5: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x4bf90d1ddea99946) 22:28:20 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x5c) 22:28:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) epoll_create(0x9) r2 = gettid() tkill(r2, 0x1000000000016) 22:28:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='attr/sockcreate\x00') setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 22:28:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x800) 22:28:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:28:20 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:28:20 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:28:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 22:28:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 22:28:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:28:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000001) 22:28:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8010) 22:28:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x4000c05, &(0x7f00000005c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d5cf05e93c71"}, 0x14) 22:28:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4050) 22:28:20 executing program 3: semget$private(0x0, 0x5, 0x10) 22:28:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 22:28:20 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:28:20 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:28:20 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80100, 0x0) 22:28:20 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1200) 22:28:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0/file0\x00') 22:28:21 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xe60001c0) 22:28:21 executing program 4: r0 = socket(0x2, 0x3, 0x1000) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 22:28:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:28:21 executing program 5: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x41cb03e9aace247) 22:28:21 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:28:21 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:28:21 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001040)={&(0x7f0000000040), 0xc, &(0x7f0000001000)={0x0, 0xa40}}, 0x0) 22:28:21 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:28:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8001) 22:28:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x1654}}, 0x40000) 22:28:21 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f00000001c0)) 22:28:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:28:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x0) 22:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x24000804) 22:28:21 executing program 1: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) 22:28:21 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0, 0x10}}, 0x0) 22:28:21 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:28:21 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:28:21 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2a009da782072e88) 22:28:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4044000) 22:28:21 executing program 5: r0 = socket(0x2, 0x3, 0x7ff) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 22:28:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') write$cgroup_pid(r0, 0x0, 0x0) 22:28:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2800c884) 22:28:21 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffff2b}}, 0x0) 22:28:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4) 22:28:21 executing program 4: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x0) 22:28:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "741091be0f"}, @NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "9e16763d94"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "5b90f32399"}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "63399dd0292a"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "7964e01bdcc3e46b109c45f937"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY={0x38, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}]}, 0xfffffffffffffd01}}, 0x0) 22:28:22 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x32a082) 22:28:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 22:28:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 22:28:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 22:28:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:28:22 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:28:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x800) 22:28:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001400)='net/arp\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 22:28:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x240000d4) 22:28:22 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:28:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x400, 0x0) dup2(r0, r1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 22:28:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x24000000) 22:28:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000180)) 22:28:22 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:28:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000007c0)={'syztnl2\x00', 0x0}) 22:28:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 22:28:22 executing program 5: 22:28:22 executing program 1: 22:28:22 executing program 2: 22:28:22 executing program 3: 22:28:22 executing program 5: 22:28:22 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:28:22 executing program 4: 22:28:22 executing program 0: 22:28:22 executing program 3: 22:28:22 executing program 2: 22:28:22 executing program 5: 22:28:23 executing program 1: 22:28:23 executing program 4: 22:28:23 executing program 5: 22:28:23 executing program 3: 22:28:23 executing program 2: 22:28:23 executing program 0: 22:28:23 executing program 1: 22:28:23 executing program 0: 22:28:23 executing program 4: 22:28:23 executing program 5: 22:28:23 executing program 2: 22:28:23 executing program 3: 22:28:23 executing program 1: 22:28:23 executing program 2: 22:28:23 executing program 4: 22:28:23 executing program 5: 22:28:23 executing program 3: 22:28:23 executing program 0: 22:28:23 executing program 1: 22:28:23 executing program 2: 22:28:23 executing program 4: 22:28:23 executing program 5: 22:28:23 executing program 3: 22:28:23 executing program 0: 22:28:23 executing program 2: 22:28:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x100, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 22:28:23 executing program 0: 22:28:23 executing program 4: 22:28:23 executing program 3: 22:28:23 executing program 5: 22:28:24 executing program 2: 22:28:24 executing program 3: 22:28:24 executing program 4: 22:28:24 executing program 1: 22:28:24 executing program 0: 22:28:24 executing program 5: 22:28:24 executing program 5: 22:28:24 executing program 1: 22:28:24 executing program 0: 22:28:24 executing program 4: 22:28:24 executing program 3: 22:28:24 executing program 2: 22:28:24 executing program 5: 22:28:24 executing program 1: 22:28:24 executing program 0: 22:28:24 executing program 4: 22:28:24 executing program 1: 22:28:24 executing program 0: 22:28:24 executing program 3: 22:28:24 executing program 2: 22:28:24 executing program 5: 22:28:24 executing program 4: 22:28:24 executing program 1: 22:28:24 executing program 5: 22:28:24 executing program 2: 22:28:24 executing program 3: 22:28:24 executing program 0: 22:28:24 executing program 4: 22:28:24 executing program 1: 22:28:24 executing program 2: 22:28:24 executing program 5: 22:28:25 executing program 3: 22:28:25 executing program 0: 22:28:25 executing program 1: 22:28:25 executing program 4: 22:28:25 executing program 3: 22:28:25 executing program 2: 22:28:25 executing program 5: 22:28:25 executing program 0: 22:28:25 executing program 4: 22:28:25 executing program 1: 22:28:25 executing program 5: 22:28:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r4, r3, 0x0, 0x283) 22:28:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0xffffffffffffff53}}, {{&(0x7f0000000100)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x80, 0x0}}], 0x2, 0x2400c081) close(r3) close(r0) 22:28:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x16, 0x8000020, 0x45, &(0x7f0000000b80)="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"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0xf686bcc642ecd806, 0x0, 0x0, 0x1000, &(0x7f0000037000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x5c1, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r4, 0x400454cb, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x800, 0x3f, 0x0, 0x9}, 0xffffffffffffffff, 0x400000000, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000780)={"bb727733dd34ee2b453961b75f5aef4a96a88983d5f5fc6e4de47e16972bb86c8b6700e8409d45185051a927591d9c74b4d435053df59592347a6dce3f6a4cd602c8b8dcb392b261c95101d0663eb6732a70952b4945c4434a69c73237677975f3ff37e2e73ccff8f820eb2b0f4587030883234896ceeb6974bbbc7213f80a0add1a3d3beb9392317d84ee0670da61d7906ccb3ea868a5b2bc32be0b85193d9c960143f22843ceb145f5c4e7db96b8880b59c5a80639d28d5d27efd6c548df7656f8beb763a6f04dbe0595bf6d4e88f1d7ddcaa2ab0c11ad6ea416a2dfc4e40b174b32ab03e3278133326de0408fd0cd4106ec23b7a0611d285390f84c8cc296661f0d4a91f12d1d0be84e6982da2727ca793ce64621b2135c926be0f936cc5c9426a7d1488fcfa079c680ad86d157a317f121769cf0f1b5512b96015378eb425c380a1baec423a81229ea73c3d3618e54974f0b36b664604ec2ce407c36b2834be3996ea119fa4eb3020f39e50f1fbd77da81f2ff566588671a39fafb3d83227e9a28dcc30e2753e89399c1a727e758f29012f70e791c4ed0dd17b31ed7bc4838abb710a866b47190d2541140afe8cda69df9c0a49002cca759587ec1cc746d0a9280b19cc5c34d610a38b1fe7503ab0d79e8d2885d77d28397fd518fbb16595d8414723da622df4e9f7f04a2adc627bdc977df18ed6f7dea20178a8983892f59441379644ab06a1e28a2c3e7e76200dac2fc7214bd6092628c9420384afef28006fbb699106f6fe85c5c3baef50d0a06cb5651d0a2ee840dfefd325a3256b0d5e4e166187711fe0e1e58dafe6586cc4683380c577c60e672efc0a34b1e301c01cbca2c4024e1aa9aaf792e9b6b80492cd4666e639e8848333119a7649d7baa2478c2c18f446eb6da1141931898b137f6b3a065d158a05bcd5662d82cf3fde921aa6dc589c1dbe59fd2ad7ef2d44ae7b9ced700556da9fedb57058b79ba24dccddd7fe1fd7389faed928567c349cf7cf12edb1780882f37081e7c4baa087fe1c54ab5d4661a8ef557729e6e2cf092a7c628c3bddae358df120cab051ee04a5d2901bc9f23e79fb472af08f220410b94891fec1ab337d80d910dfe680bc65eb8f9997a6018040b1e98f84b016ec03bd6d04aa9a6c2aabede13feff3bff9300245539775935f82322b77bde3ec12b0097b6c20898077a9439529e17a466c1fbecec54cdc9fd849a6ccfc158437d7246fa963db2114ef3383d3d058f736467c71570d3a6aefe323f010eb3df9f79bc41939c45ee5fb281fabfe17012950b03da0d6f01cf4e2af401b284b7c925ac8d82518071b6a47bee222aa86e1229b4a45895ca523c791a50bc5d00eb90ea9b98779cb74ecf7e3762fcf015278d81a4466b4e17190a9f25a7db18cba2df247391617271d741c44e83695fd26f25bc45e839cb"}) open(&(0x7f0000000280)='./file0\x00', 0x200000, 0x85) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:28:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000080000800600000007000000020b00002000000001000080000000000000000000000000000000000b2a3322cd0d391faba9c9d537833104d3af0d1a467c2696f4e0d363407a54e6cc3a0cf7080022de150e6f582c5a13228ed73275d1b620645e13976e5c86971a5061c186269870ed27be40873feb5a84e01de2e108a9eb24e34c3f304a7a0563f817db1bb0fcde3920411e855b4d9408000000762bf9a159406914d704c5357c49"]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x7, 0x0, 0x3}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5, r1}}, 0x18) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:28:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000000000e9e919717970c612d75db03c6e9a0000000100"/34, @ANYRES32=0x0, @ANYBLOB="2b03000007200000240012800b00010067656e657665000014000280060005004e21"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setflags(r2, 0x2, 0x1) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 22:28:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00(\x00'/24], 0x30}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="020025bd7000fdd3df2501000000080013000000000006000a004e240000"], 0x24}, 0x1, 0x0, 0x0, 0x8880}, 0x4004010) [ 392.838144][T10047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.882772][T10054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.890602][T10057] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:28:25 executing program 2: 22:28:25 executing program 5: 22:28:25 executing program 4: 22:28:25 executing program 0: 22:28:25 executing program 2: 22:28:25 executing program 4: 22:28:25 executing program 5: 22:28:26 executing program 3: 22:28:26 executing program 5: 22:28:26 executing program 0: 22:28:26 executing program 1: 22:28:26 executing program 2: 22:28:26 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x8, 0x20000, @remote}, 0x80, 0x0}, 0x44800) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0xc0081, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) socket$kcm(0x2, 0x200000000000003, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d40)=ANY=[@ANYRES32], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) inotify_rm_watch(r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x55, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10, 0x0, r3}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 22:28:26 executing program 2: 22:28:26 executing program 0: 22:28:26 executing program 1: 22:28:26 executing program 5: 22:28:26 executing program 3: 22:28:26 executing program 2: 22:28:26 executing program 1: 22:28:26 executing program 0: 22:28:26 executing program 5: 22:28:26 executing program 3: 22:28:26 executing program 4: 22:28:26 executing program 1: 22:28:26 executing program 2: 22:28:26 executing program 0: 22:28:26 executing program 1: 22:28:26 executing program 5: 22:28:26 executing program 3: 22:28:26 executing program 4: 22:28:26 executing program 2: 22:28:26 executing program 0: 22:28:27 executing program 5: 22:28:27 executing program 1: 22:28:27 executing program 4: 22:28:27 executing program 3: 22:28:27 executing program 2: 22:28:27 executing program 0: 22:28:27 executing program 5: 22:28:27 executing program 1: 22:28:27 executing program 4: 22:28:27 executing program 3: 22:28:27 executing program 0: 22:28:27 executing program 2: 22:28:27 executing program 4: 22:28:27 executing program 5: 22:28:27 executing program 1: 22:28:27 executing program 3: 22:28:27 executing program 2: 22:28:27 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x7, 0x0, 0x0) 22:28:27 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB='huge=within_size,huge=advise,size=5']) 22:28:27 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000080)="81", 0x1}, {&(0x7f0000000180)="d8", 0x1, 0xfffffffffffffffe}, {&(0x7f00000002c0)="82", 0x1, 0x8001}], 0x0, 0x0) 22:28:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 22:28:27 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB='huge=']) 22:28:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 22:28:27 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000100)='nilfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{0x0}, {0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000640)={[{@nobarrier='nobarrier'}, {@norecovery='norecovery'}], [{@fowner_lt={'fowner<', 0xee00}}]}) [ 395.006577][T10157] tmpfs: Bad value for 'huge' [ 395.030942][T10157] tmpfs: Bad value for 'huge' 22:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="f4"], 0x24}}, 0x0) 22:28:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="cc", 0x1}, {&(0x7f0000000100)="b0", 0x1}, {&(0x7f00000001c0)="1c", 0x1}], 0x3}, 0x20000880) 22:28:27 executing program 1: bpf$BPF_BTF_LOAD(0x11, 0x0, 0x0) 22:28:27 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 22:28:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1, 0x9, 0x401}, 0x14}}, 0x0) 22:28:27 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000001600)={0x0}) 22:28:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000180)) 22:28:28 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x8200, 0x0) 22:28:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x32a, 0x1}, 0x40) 22:28:28 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002540)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 22:28:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 22:28:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe45, 0x4, "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"}]}]}, 0xec4}}, 0x0) 22:28:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}]}, 0x28}}, 0x0) 22:28:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8919, 0x0) [ 395.615405][T10191] tmpfs: Bad value for 'nr_blocks' 22:28:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x77, 0x4}]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x10000001}, 0x20) 22:28:28 executing program 0: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) [ 395.642262][T10191] tmpfs: Bad value for 'nr_blocks' 22:28:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 22:28:28 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) 22:28:28 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000480)) 22:28:28 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4000, 0x0) 22:28:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 22:28:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 22:28:28 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x4001, 0x0) 22:28:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x3c, r1, 0x229, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x3c}}, 0x0) 22:28:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d00, &(0x7f0000000080)) 22:28:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000002280)={'ip6_vti0\x00', 0x0}) 22:28:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x2, 0x0, 0x0) 22:28:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000, 0x10000001}, 0x20) 22:28:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) [ 396.112463][T10225] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 396.159197][T10225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:28:28 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, 'z.*'}) 22:28:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x1000000}]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x10000001}, 0x20) [ 396.219386][T10232] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 396.249487][T10232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:28:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x5}, 0x14}}, 0x0) 22:28:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) 22:28:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, '~mE', 0xfc}) 22:28:29 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 22:28:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x1f}, 0xc) 22:28:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x5, 0x100, 0x200, 0x0, 0x1}, 0x40) 22:28:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x44, r1, 0x229, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x44}}, 0x0) 22:28:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) 22:28:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "115ff9", "d337bd6b3820175b36b0f0ad5f9d2e36ae090960f2b1f73d0dfc3607de8d221ce00c5e0dd519271cc6614380d0bdd92a5ef0531796d8c5a03a413496c8ceb921247620d99aca5f8a5be9c33257be7d42d2b7454446060010ba913af2c598fc39b40d78b86c8f4aaca29cd684796a8d33b8bb6328c06e7d5c3a893ae80e81b3fc82b3c9865089df9a64867ce163a0b485ababe54106b0e2d5d05881b508313d005361c867c473ec07db62800f9bc79d91348cd0a3c97e44a81aa03acc93393d3ad3f68a7d8fff5e03baf38cd7398427b0ff31b9cc0fb5dfb62a05f312d2b7af71c4071be07007dd0e7439512f631005daf20e49769c47984ca368d2740c957d9e"}}, 0x110) 22:28:29 executing program 3: getitimer(0x1, &(0x7f00000001c0)) 22:28:29 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, 0x0) 22:28:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x4) 22:28:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x88, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x4}]}, @NL80211_ATTR_TID_CONFIG={0x860, 0x11d, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xf8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}, {0x4dc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x190, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0xd4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2a0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xac, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xb0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x4}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x70, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x284, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x244, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xbc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0xdc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x2b4, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x4}, {0x4}, {0x284, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x188, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x58, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x64, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xc4, 0x11d, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x244, 0x11d, 0x0, 0x1, [{0x4}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x210, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1f0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xec, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x10, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}]}]}]}]}, 0xec4}}, 0x0) 22:28:29 executing program 5: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 22:28:30 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 22:28:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000040) 22:28:30 executing program 3: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 22:28:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 22:28:30 executing program 1: 22:28:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xffffffff, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100250137b100000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) [ 397.485792][T10287] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:28:30 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000080)="81", 0x1}, {&(0x7f0000000180)="d8", 0x1, 0xfffffffffffffffe}], 0x0, 0x0) 22:28:30 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2800, &(0x7f0000000480)) 22:28:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 22:28:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40002162) 22:28:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000240)={0x7, "44fb08e8ddfab3e87a6b811adfa82339b6db0118e3c69ed6f7d581786823046d"}) [ 397.792049][T10297] bond1: (slave bridge1): Enslaving as an active interface with an up link 22:28:30 executing program 0: socket(0x2c, 0x3, 0x1ff) 22:28:30 executing program 3: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="8b", 0x1, 0xfffffffffffffffd) [ 397.854376][T10307] bond1 (unregistering): (slave bridge1): Releasing backup interface 22:28:30 executing program 1: pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000001280)={0x7}, 0x7) 22:28:30 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12140, 0x0) 22:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0302000000000000000001000000180001"], 0x2c}}, 0x0) 22:28:30 executing program 5: socketpair(0x1, 0x5, 0x4, &(0x7f0000000080)) [ 398.214339][T10363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 398.244197][T10365] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 398.276032][T10307] bond1 (unregistering): Released all slaves [ 398.418845][T10287] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 398.461415][ T7015] Bluetooth: hci0: command 0x0401 tx timeout [ 398.537830][ T7015] Bluetooth: hci4: command 0x0401 tx timeout 22:28:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, r1, 0x229, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 22:28:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:31 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x11, 0x0, 0x0) 22:28:31 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000140), 0x40) 22:28:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x14, 0x0, 0x6, 0x3}, 0x14}}, 0x0) 22:28:31 executing program 4: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 22:28:31 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4081, 0x0) 22:28:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x106}}, 0x20) 22:28:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 22:28:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x101}, 0x14}}, 0x0) 22:28:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 22:28:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x4, 0x0, 0x100}, 0x40) 22:28:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/178, 0x28, 0xb2, 0x1}, 0x20) 22:28:31 executing program 4: r0 = epoll_create(0x40) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4) 22:28:31 executing program 1: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x8d5d5e58f36fc88a) 22:28:31 executing program 5: 22:28:31 executing program 2: 22:28:31 executing program 3: 22:28:31 executing program 0: 22:28:31 executing program 2: 22:28:32 executing program 1: 22:28:32 executing program 5: 22:28:32 executing program 4: 22:28:32 executing program 3: 22:28:32 executing program 2: 22:28:32 executing program 0: 22:28:32 executing program 4: 22:28:32 executing program 5: 22:28:32 executing program 1: 22:28:32 executing program 0: 22:28:32 executing program 3: 22:28:32 executing program 2: 22:28:32 executing program 4: 22:28:32 executing program 1: 22:28:32 executing program 5: 22:28:32 executing program 0: 22:28:32 executing program 3: 22:28:32 executing program 4: 22:28:32 executing program 2: 22:28:32 executing program 1: 22:28:32 executing program 0: 22:28:32 executing program 5: 22:28:32 executing program 3: 22:28:32 executing program 2: 22:28:32 executing program 4: 22:28:32 executing program 1: 22:28:32 executing program 5: 22:28:32 executing program 3: 22:28:32 executing program 0: 22:28:32 executing program 2: 22:28:33 executing program 4: 22:28:33 executing program 3: 22:28:33 executing program 1: 22:28:33 executing program 0: 22:28:33 executing program 5: 22:28:33 executing program 2: 22:28:33 executing program 4: 22:28:33 executing program 2: 22:28:33 executing program 5: [ 400.537654][ T5] Bluetooth: hci0: command 0x0401 tx timeout 22:28:33 executing program 3: 22:28:33 executing program 1: 22:28:33 executing program 0: 22:28:33 executing program 5: 22:28:33 executing program 4: 22:28:33 executing program 1: 22:28:33 executing program 2: 22:28:33 executing program 3: 22:28:33 executing program 0: 22:28:33 executing program 1: 22:28:33 executing program 4: 22:28:33 executing program 5: 22:28:33 executing program 2: 22:28:33 executing program 0: 22:28:33 executing program 3: 22:28:33 executing program 1: 22:28:33 executing program 4: 22:28:33 executing program 2: 22:28:33 executing program 0: 22:28:33 executing program 5: 22:28:33 executing program 3: 22:28:34 executing program 4: 22:28:34 executing program 2: 22:28:34 executing program 1: 22:28:34 executing program 0: 22:28:34 executing program 5: 22:28:34 executing program 3: 22:28:34 executing program 4: 22:28:34 executing program 2: 22:28:34 executing program 0: 22:28:34 executing program 1: 22:28:34 executing program 5: 22:28:34 executing program 4: 22:28:34 executing program 3: 22:28:34 executing program 2: 22:28:34 executing program 0: 22:28:34 executing program 5: 22:28:34 executing program 1: 22:28:34 executing program 4: 22:28:34 executing program 3: 22:28:34 executing program 2: 22:28:34 executing program 1: 22:28:34 executing program 0: 22:28:34 executing program 5: 22:28:34 executing program 3: 22:28:34 executing program 4: 22:28:34 executing program 2: 22:28:34 executing program 1: 22:28:34 executing program 0: 22:28:34 executing program 5: 22:28:34 executing program 4: 22:28:34 executing program 3: 22:28:35 executing program 2: 22:28:35 executing program 0: 22:28:35 executing program 1: 22:28:35 executing program 4: 22:28:35 executing program 5: 22:28:35 executing program 3: 22:28:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)=0x3f00) 22:28:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 22:28:35 executing program 0: clock_gettime(0x1, &(0x7f0000000440)) 22:28:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)) 22:28:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:28:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x8400) 22:28:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x25, 0x0, 0x0) 22:28:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 22:28:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) [ 402.968859][T10579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:28:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000700)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 22:28:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000380)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 22:28:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x81, 0x800, 0x4, 0x2, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 22:28:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:28:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, &(0x7f0000000440)='GPL\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:35 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f0000001240)) 22:28:36 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 22:28:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)=0x3f00) 22:28:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @remote, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdrdstopts={{0x38, 0x29, 0x37, {0x0, 0x3, [], [@pad1, @pad1, @padn, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic]}}}], 0x38}}], 0x1, 0x0) 22:28:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)) 22:28:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004800)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000040)="ea", 0x1}, {&(0x7f00000000c0)="bf", 0x1}], 0x2}}], 0x1, 0x0) 22:28:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:28:36 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 22:28:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x3, &(0x7f0000000400)=@framed={{0x18, 0xf}}, &(0x7f0000000440)='GPL\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) 22:28:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x19, 0x0, 0x0) 22:28:36 executing program 3: socketpair(0x10, 0x3, 0x7, &(0x7f00000002c0)) 22:28:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:28:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)=0x3f00) 22:28:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 22:28:36 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 22:28:36 executing program 3: unshare(0x4e000600) 22:28:37 executing program 2: r0 = socket(0x2a, 0x2, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 22:28:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) 22:28:37 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'team0\x00'}) pipe(&(0x7f0000001dc0)) unshare(0x4e000600) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 22:28:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x83, 0x0, &(0x7f0000000040)=0x3f00) 22:28:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_delroute={0x40, 0x19, 0xf, 0x0, 0x0, {}, [@RTA_PREF={0x5}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0xd}}, @RTA_PRIORITY={0x8}]}, 0x40}}, 0x0) [ 404.396822][T10677] IPVS: ftp: loaded support on port[0] = 21 22:28:37 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1407, 0x1}, 0x10}}, 0x0) 22:28:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000440)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, 0x0}, 0x0) 22:28:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000080)) 22:28:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$x25(r0, 0x0, 0x0, 0x0) [ 404.636925][T10689] IPVS: ftp: loaded support on port[0] = 21 [ 404.669254][T10677] IPVS: ftp: loaded support on port[0] = 21 22:28:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/106, 0x1100000, 0x800}, 0x20) 22:28:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2, 0x100}, 0x1c) 22:28:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f00)=@ipv6_delroute={0x1c, 0x19, 0xf, 0x0, 0x0, {0xa, 0x0, 0xc}}, 0x1c}}, 0x0) 22:28:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) 22:28:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) [ 406.338944][T10684] IPVS: ftp: loaded support on port[0] = 21 [ 406.373913][ T301] tipc: TX() has been purged, node left! 22:28:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40801) 22:28:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 22:28:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdrdstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 22:28:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 22:28:40 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:28:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000440)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit={{0x14, 0x29, 0x34, 0x841}}], 0x18}, 0x0) [ 407.955202][ T301] tipc: TX() has been purged, node left! [ 407.980539][ T301] tipc: TX() has been purged, node left! 22:28:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x7, 0x0, 0x0) 22:28:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0x3f00) 22:28:40 executing program 1: socketpair(0x15, 0x5, 0x1ff, &(0x7f0000000000)) 22:28:40 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x20) 22:28:40 executing program 0: 22:28:40 executing program 2: 22:28:41 executing program 1: 22:28:41 executing program 5: 22:28:41 executing program 4: 22:28:41 executing program 3: 22:28:41 executing program 0: 22:28:41 executing program 2: 22:28:41 executing program 1: 22:28:41 executing program 4: 22:28:41 executing program 5: 22:28:41 executing program 3: 22:28:41 executing program 2: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:28:41 executing program 1: 22:28:41 executing program 0: 22:28:41 executing program 4: 22:28:41 executing program 5: 22:28:41 executing program 3: 22:28:41 executing program 2: 22:28:41 executing program 0: 22:28:41 executing program 1: 22:28:41 executing program 4: 22:28:41 executing program 5: 22:28:41 executing program 0: 22:28:41 executing program 2: 22:28:41 executing program 3: 22:28:41 executing program 1: 22:28:41 executing program 4: 22:28:41 executing program 5: 22:28:42 executing program 0: 22:28:42 executing program 2: 22:28:42 executing program 1: 22:28:42 executing program 3: 22:28:42 executing program 4: 22:28:42 executing program 5: 22:28:42 executing program 0: 22:28:42 executing program 2: 22:28:42 executing program 3: 22:28:42 executing program 4: 22:28:42 executing program 1: 22:28:42 executing program 5: 22:28:42 executing program 2: 22:28:42 executing program 0: 22:28:42 executing program 3: 22:28:42 executing program 4: 22:28:42 executing program 1: 22:28:42 executing program 5: 22:28:42 executing program 0: 22:28:42 executing program 2: 22:28:42 executing program 3: 22:28:42 executing program 4: 22:28:42 executing program 1: 22:28:42 executing program 5: 22:28:42 executing program 2: 22:28:42 executing program 0: 22:28:42 executing program 3: 22:28:43 executing program 4: 22:28:43 executing program 5: 22:28:43 executing program 0: 22:28:43 executing program 1: 22:28:43 executing program 2: 22:28:43 executing program 3: 22:28:43 executing program 5: 22:28:43 executing program 4: 22:28:43 executing program 3: 22:28:43 executing program 1: 22:28:43 executing program 0: 22:28:43 executing program 5: 22:28:43 executing program 2: 22:28:43 executing program 4: 22:28:43 executing program 1: 22:28:43 executing program 5: 22:28:43 executing program 3: 22:28:43 executing program 0: 22:28:43 executing program 2: 22:28:43 executing program 4: 22:28:43 executing program 1: 22:28:43 executing program 5: 22:28:43 executing program 3: 22:28:43 executing program 0: 22:28:43 executing program 2: 22:28:43 executing program 4: 22:28:43 executing program 1: 22:28:44 executing program 5: 22:28:44 executing program 3: 22:28:44 executing program 0: 22:28:44 executing program 2: 22:28:44 executing program 1: 22:28:44 executing program 4: 22:28:44 executing program 5: 22:28:44 executing program 3: 22:28:44 executing program 0: 22:28:44 executing program 2: 22:28:44 executing program 1: 22:28:44 executing program 4: 22:28:44 executing program 5: 22:28:44 executing program 2: 22:28:44 executing program 3: 22:28:44 executing program 0: 22:28:44 executing program 4: 22:28:44 executing program 1: 22:28:44 executing program 5: 22:28:44 executing program 3: 22:28:44 executing program 0: 22:28:44 executing program 2: 22:28:44 executing program 1: 22:28:44 executing program 4: 22:28:44 executing program 0: 22:28:44 executing program 5: 22:28:44 executing program 2: 22:28:45 executing program 3: 22:28:45 executing program 4: 22:28:45 executing program 1: 22:28:45 executing program 5: 22:28:45 executing program 0: 22:28:45 executing program 3: 22:28:45 executing program 2: 22:28:45 executing program 1: 22:28:45 executing program 5: 22:28:45 executing program 4: 22:28:45 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:28:45 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x8980, 0x0) 22:28:45 executing program 1: 22:28:45 executing program 2: 22:28:45 executing program 4: 22:28:45 executing program 5: 22:28:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x8, 0x10005, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:28:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000bc0)=""/225, 0x1a, 0xe1, 0x1}, 0x20) 22:28:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(r0) 22:28:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x8940, 0x0) 22:28:45 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 22:28:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 22:28:45 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') close(r0) 22:28:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) 22:28:45 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="b3", 0x1}], 0x1, &(0x7f00000004c0)=ANY=[], 0x2a8}, 0x0) sendmsg$inet(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001b80)="eb", 0x1}], 0x1}, 0x0) 22:28:46 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:28:46 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1d, &(0x7f00000000c0)={0x0}, 0x10) 22:28:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x0, 0x10005, 0x0, 0x1}, 0x40) 22:28:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0xfeab, &(0x7f0000001380)=[{&(0x7f0000000080)="0db65b7371ea6d1e431efc7391ef41004fffe7c1e3d0b6cdccd1dc70d1eabed6a7343cd2d134e7285ae148bdf9b9db", 0x2f}, {&(0x7f0000000200)="eb2177c903728984f38468ae26dc386a5370936c56ebcb0dc1f399318554db6787e6ac06183dbe886ece489e3ccd2874e3979170671f7e47e1a310136e78dd250d77a6bc823ba762722041cd7eeb917a17b8da64220fde4cce2ad89dd2e916e50bfdab6908d4baab41d1d56e9a6572dee5b9e1a69e6bf7693eaa561752a798a0436c20900f7b145c81f734ca2402ee9bce21fc391b9789c75cd05cdd1041a2dd0d6201084c1bb6f6dd9f62fb0b060f8b66306ff7dc19f9d919cacd46", 0xbc}, {&(0x7f00000001c0)="52b5c0d19992f7ced640e5f3a019cb57e80f377daba1b71d91981d9dbf7e83b36abc7e30bb88d41409b0b5d540824107fad27568c33d3cf2d3", 0x39}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000001200)="272e21c6419eb75e1a4140cd1111dc32eea0429828c79d6c2cf85bbd773d1937d6352ea9049ddb68785b13f4c536e37d508400dc39c429f0fb6b21f39d8d85edff4e6695d89b205c3cc2", 0x4a}, {&(0x7f0000001280)="da9a55f3491a5b09c4bff2010f79a5c71efec65a41881016d68faebfdfbe48df84dc954448b41075988fe1e5a573ae7c9211bfc78b6ff5e2267ab2cea0d9c465f1fc5f8d2df1396883c08ee9489a3541d9089b13abae0d44dd6bc8ea32f22b1243509837b23de4efd4cfe7a1dfecde472347c6d6320241bdddfeb15ef32724c152094a60521a5740ce9647ad85eb062b6f6c6277a3dac3269a59ccf05fe2995b97feebe01ebb91be8a0bbb48d04f246a9986631f637001622d68c0c48e9e2fad4a51f83daf57bb7cc199bee0e436eafd4c8fa076d46b4c0602adda", 0xdb}], 0x6, &(0x7f0000000100)=[@txtime]}, 0x0) 22:28:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001500)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0xfeab, &(0x7f0000001380)=[{&(0x7f0000000080)="0db65b7371ea6d1e431efc7391ef41004fffe7c1e3d0b6cdccd1dc70d1eabed6a7343cd2d134e7285ae148bdf9b9db", 0x2f}, {&(0x7f0000000200)="eb2177c903728984f38468ae26dc386a5370936c56ebcb0dc1f399318554db6787e6ac06183dbe886ece489e3ccd2874e3979170671f7e47e1a310136e78dd250d77a6bc823ba762722041cd7eeb917a17b8da64220fde4cce2ad89dd2e916e50bfdab6908d4baab41d1d56e9a6572dee5b9e1a69e6bf7693eaa561752a798a0436c20900f7b145c81f734ca2402ee9bce21fc391b9789c75cd05cdd1041a2dd0d6201084c1bb6f6dd9f62fb0b060f8b66306ff7dc19f9d919cacd46", 0xbc}, {&(0x7f00000001c0)="52b5c0d19992f7ced640e5f3a019cb57e80f377daba1b71d91981d9dbf7e83b36abc7e30bb88d41409b0b5d540824107fad27568c33d3cf2d3", 0x39}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000001200)="272e21c6419eb75e1a4140cd1111dc32eea0429828c79d6c2cf85bbd773d1937d6352ea9049ddb68785b13f4c536e37d508400dc39c429f0fb6b21f39d8d85edff4e6695d89b205c3cc2", 0x4a}, {&(0x7f0000001280)="da9a55f3491a5b09c4bff2010f79a5c71efec65a41881016d68faebfdfbe48df84dc954448b41075988fe1e5a573ae7c9211bfc78b6ff5e2267ab2cea0d9c465f1fc5f8d2df1396883c08ee9489a3541d9089b13abae0d44dd6bc8ea32f22b1243509837b23de4efd4cfe7a1dfecde472347c6d6320241bdddfeb15ef32724c152094a60521a5740ce9647ad85eb062b6f6c6277a3dac3269a59ccf05fe2995b97feebe01ebb91be8a0bbb48d04f246a9986631f637001622d68c0c48e9e2fad4a51f83daf57bb7cc199bee0e436eafd4c8fa076d46b4c0602adda", 0xdb}], 0x6, &(0x7f0000000100)=[@txtime]}, 0x0) 22:28:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002500)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 22:28:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) 22:28:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000c080)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 22:28:46 executing program 4: socketpair(0x26, 0x5, 0x80, &(0x7f0000000000)) 22:28:46 executing program 0: socketpair(0x23, 0x0, 0x2, &(0x7f0000000000)) 22:28:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x13f0}, 0x0) 22:28:46 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:28:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x200000000000007b, &(0x7f0000000180)=@raw=[@generic, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @ldst, @func, @jmp, @func], &(0x7f00000001c0)='GPL\x00', 0x0, 0xf4, &(0x7f0000000200)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) 22:28:46 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x2, 0x0) 22:28:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x6}}, &(0x7f0000000bc0)=""/225, 0x1a, 0xe1, 0x1}, 0x20) 22:28:46 executing program 3: 22:28:46 executing program 0: 22:28:46 executing program 1: 22:28:46 executing program 2: 22:28:46 executing program 5: 22:28:46 executing program 4: 22:28:46 executing program 3: 22:28:46 executing program 0: 22:28:46 executing program 1: 22:28:46 executing program 5: 22:28:46 executing program 4: 22:28:47 executing program 2: 22:28:47 executing program 3: 22:28:47 executing program 0: 22:28:47 executing program 5: 22:28:47 executing program 1: 22:28:47 executing program 2: 22:28:47 executing program 4: 22:28:47 executing program 3: 22:28:47 executing program 0: 22:28:47 executing program 5: 22:28:47 executing program 1: 22:28:47 executing program 2: 22:28:47 executing program 4: 22:28:47 executing program 3: 22:28:47 executing program 0: 22:28:47 executing program 5: 22:28:47 executing program 1: 22:28:47 executing program 2: 22:28:47 executing program 4: 22:28:47 executing program 3: 22:28:47 executing program 0: 22:28:47 executing program 1: 22:28:47 executing program 5: 22:28:47 executing program 3: 22:28:47 executing program 2: 22:28:47 executing program 4: 22:28:48 executing program 0: 22:28:48 executing program 5: 22:28:48 executing program 1: 22:28:48 executing program 2: 22:28:48 executing program 4: 22:28:48 executing program 3: 22:28:48 executing program 1: 22:28:48 executing program 0: 22:28:48 executing program 5: 22:28:48 executing program 2: 22:28:48 executing program 3: 22:28:48 executing program 4: 22:28:48 executing program 0: 22:28:48 executing program 1: 22:28:48 executing program 5: 22:28:48 executing program 4: 22:28:48 executing program 3: 22:28:48 executing program 0: 22:28:48 executing program 2: 22:28:48 executing program 1: 22:28:48 executing program 5: 22:28:48 executing program 3: 22:28:48 executing program 4: 22:28:48 executing program 0: 22:28:48 executing program 2: 22:28:48 executing program 1: 22:28:48 executing program 5: 22:28:49 executing program 4: 22:28:49 executing program 3: 22:28:49 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 22:28:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast1}, 0x80, 0x0}, 0x895) 22:28:49 executing program 1: open$dir(&(0x7f0000000280)='./file0\x00', 0x78c40, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x92d9) truncate(&(0x7f0000000bc0)='./file0\x00', 0x8) 22:28:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x42) 22:28:49 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xb9841, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 22:28:49 executing program 4: socket(0x10, 0x3, 0xfffffff8) 22:28:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'ip6gre0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'vlan0\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'team_slave_1\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) 22:28:49 executing program 2: io_setup(0x101, &(0x7f0000002040)=0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000180)="f0faf3a75e0a5e", 0x7}]) 22:28:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="98cebb48a65dcfa0427a720a68729babc7563f3fbc83de033ce5480f8770eb5c9a117d829b61e165a9ec08a6575a457776c6e2ab04a66ed7cdf799b90ccf42eae628b230327703d6cf0749afbb66150d66d9e78054e3280b6e0ba40dca165890ad17b6b8b6eb69d24a7e7d16570c5a075d000000000000000000", 0xfffffffffffffcd2) 22:28:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 22:28:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000680)=""/189, &(0x7f0000000640)=0xbd) 22:28:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000007c0)={&(0x7f00000004c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0}, 0x0) 22:28:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0xc, 0x10e}], 0xc}, 0x0) 22:28:49 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x78c40, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 22:28:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000400)) 22:28:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f00000001c0)=""/123, 0x7b) 22:28:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) sendmsg$alg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:28:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000300)={'vlan1\x00', @ifru_data=&(0x7f0000000100)="d189c9f5fae59f150e76b38902882f45e1d39abb998dbc029ef0d8853d549372"}) 22:28:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:28:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="ea00", 0x2, 0x7797404f43bb1afe, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x80) 22:28:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x1) 22:28:50 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0xd4}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) 22:28:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000600)="5d4f60f1aff74f4afe2bb9f134290916acebd94c08132b5391b52ac450420ec3348501428544e55e652de1743c683a17e03f1246d00977ff56bb02d0734e61ff7294c4510f9a24e852fb94c845a5d0895508e82f8bce46e5ee45cf040f508677e62b8d6bb58d96b9896ba9ff89b181f64cc5dee20ff3c1fb5a0baaa6fd431290e158b989dd5dbb9cad8f83943c6384cb1e0fd35c0fb4fe9d15142d506dfc8f45739aec8d73d4b23dadcbaa468364a9a5b9355a970dad108341278484f49d925c11f98f2948323f39254370d60957c03ee419a5edd5886aa7", 0xd8) 22:28:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 22:28:50 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)=@ethernet={0x0, @multicast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/82, 0x52}, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x2}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:28:50 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000680)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}]}) 22:28:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000180), &(0x7f0000000300)=0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) signalfd4(r1, &(0x7f0000000100)={[0x80]}, 0x8, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 22:28:50 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000100)='S', 0x20000101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:28:50 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000240)) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:28:50 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001e80)='TIPCv2\x00') [ 417.724426][T11148] usb usb2: usbfs: process 11148 (syz-executor.1) did not claim interface 0 before use 22:28:50 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000001dc0)='TIPCv2\x00') 22:28:50 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0xf, &(0x7f0000000480)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 22:28:50 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000580)=@lang_id={0x4}}, {0x74, &(0x7f00000006c0)=@string={0x74, 0x3, "75afd000dfbe96d57610d7f04838132cd90b9b2c64bd7777451d6c5e1ec26f167b8f7bb6fa2b983c44210b300894f428476bbe1e591bbb4d4d0ec9d00d71201ebc623402742a3b264079b049b96d26b2f20a35ee3b4fb07ebac5ccab74a8129dd69f18e36eb26671b1e683a9bab78d080fd9"}}]}) [ 417.937628][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 418.197703][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 418.247910][ T7015] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 418.268812][ T8146] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 418.358380][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 22:28:51 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3}}]}}]}}, 0x0) [ 418.507738][ T7015] usb 2-1: Using ep0 maxpacket: 8 [ 418.538180][ T8146] usb 1-1: Using ep0 maxpacket: 8 22:28:51 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000240)) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:28:51 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 418.578841][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 418.596770][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.648947][ T7015] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 418.666687][ T5] usb 5-1: Product: syz [ 418.684940][ T5] usb 5-1: SerialNumber: syz [ 418.758299][ T8146] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 418.863189][ T7015] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 418.877568][ T7015] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.885821][ T7015] usb 2-1: Product: syz [ 418.901928][ T7015] usb 2-1: Manufacturer: 꽵Ð뻟햖ၶ㡈Ⱃ௙ⲛ뵤睷ᵅ幬숞ᙯ轻뙻⯺㲘⅄》鐈⣴歇Ế᭙䶻ํ탉焍Ḡ押ȴ⩴☻祀䦰涹눦૲伻纰얺ꯌ꡴鴒鿖뉮煦ꦃ랺ࢍ [ 418.932819][ T28] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 418.934377][ T7015] usb 2-1: SerialNumber: syz [ 418.980453][ T8146] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 419.001971][ T2472] usb 5-1: USB disconnect, device number 6 [ 419.024356][ T8146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.042329][ T8146] usb 1-1: Product: syz [ 419.049836][ T8146] usb 1-1: Manufacturer: syz [ 419.054456][ T8146] usb 1-1: SerialNumber: syz [ 419.118224][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 419.179157][ T28] usb 3-1: Using ep0 maxpacket: 8 [ 419.207165][ T7015] usb 2-1: USB disconnect, device number 2 [ 419.298212][ T28] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 419.308164][ T28] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 419.320213][ T28] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 419.349111][ T2640] usb 1-1: USB disconnect, device number 6 [ 419.383558][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 419.507795][ T28] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 419.524910][ T28] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.527703][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 419.535684][ T28] usb 3-1: Product: syz [ 419.552545][ T28] usb 3-1: Manufacturer: syz 22:28:52 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000240)) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 419.557365][ T28] usb 3-1: SerialNumber: syz [ 419.747781][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 419.763688][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.773455][ T5] usb 4-1: Product: syz [ 419.778683][ T5] usb 4-1: Manufacturer: syz [ 419.783309][ T5] usb 4-1: SerialNumber: syz [ 419.821512][ T28] usb 3-1: USB disconnect, device number 6 [ 419.837979][ T8169] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 420.050946][ T2472] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 420.087798][ T8169] usb 5-1: Using ep0 maxpacket: 8 [ 420.106035][ T5] usb 4-1: USB disconnect, device number 4 [ 420.187847][ T8146] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 420.208092][ T8169] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 420.317721][ T2472] usb 2-1: Using ep0 maxpacket: 8 [ 420.377835][ T8169] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 420.386910][ T8169] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.396877][ T8169] usb 5-1: Product: syz [ 420.402352][ T8169] usb 5-1: SerialNumber: syz [ 420.448141][ T8146] usb 1-1: Using ep0 maxpacket: 8 [ 420.458440][ T2472] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 22:28:53 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffff7, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) syz_usb_connect(0x0, 0x96, &(0x7f0000001700)={{0x12, 0x1, 0x0, 0x29, 0xdc, 0x70, 0x8, 0x12d1, 0x9ce6, 0x77c2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x97, 0x0, 0xc, 0xff, 0x4, 0x63, 0x0, [], [{}, {{0x9, 0x5, 0xe, 0x8, 0x0, 0x80, 0x0, 0x80}}, {{0x9, 0x5, 0x9, 0x3, 0x8, 0x3f, 0x1}}, {}, {{0x9, 0x5, 0x0, 0xe, 0x200, 0xff, 0x8}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x0, "03"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x8}}, {{0x9, 0x5, 0x0, 0x1, 0x40, 0x0, 0x7b, 0x8, [@generic={0x3, 0xe, "a1"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x9da3f71e00f3a7fd, 0x0, 0x0, 0x4}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x80}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff}}]}}]}}]}}, &(0x7f0000001c00)={0x0, 0x0, 0xf, &(0x7f0000001b00)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x3f}]}, 0x1, [{0x4, &(0x7f0000001bc0)=@lang_id={0x4, 0x3, 0x449}}]}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001c40)='NLBL_UNLBL\x00') 22:28:53 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000240)) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 420.636741][ T5] usb 5-1: USB disconnect, device number 7 [ 420.644709][ T7015] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 420.679224][ T2472] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 420.696386][ T2472] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.706784][ T8146] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 420.731787][ T2472] usb 2-1: Product: syz [ 420.736186][ T2472] usb 2-1: Manufacturer: 꽵Ð뻟햖ၶ㡈Ⱃ௙ⲛ뵤睷ᵅ幬숞ᙯ轻뙻⯺㲘⅄》鐈⣴歇Ế᭙䶻ํ탉焍Ḡ押ȴ⩴☻祀䦰涹눦૲伻纰얺ꯌ꡴鴒鿖뉮煦ꦃ랺ࢍ [ 420.771860][ T2472] usb 2-1: SerialNumber: syz [ 420.847627][ T8169] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 420.903014][ T8146] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 420.916989][ T8146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.927070][ T8146] usb 1-1: Product: syz [ 420.938267][ T7015] usb 3-1: Using ep0 maxpacket: 8 22:28:53 executing program 1: pipe(&(0x7f0000000180)) pipe(&(0x7f0000000240)) socket(0x100000000011, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x64}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:28:53 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 420.949954][ T8146] usb 1-1: Manufacturer: syz [ 420.962163][ T8146] usb 1-1: SerialNumber: syz [ 420.990795][ T28] usb 2-1: USB disconnect, device number 3 [ 421.028068][ T8146] usb 1-1: can't set config #1, error -71 [ 421.048256][ T8146] usb 1-1: USB disconnect, device number 7 [ 421.067999][ T7015] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 421.088032][ T8169] usb 4-1: Using ep0 maxpacket: 8 [ 421.096767][ T7015] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 421.133436][ T7015] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 421.187862][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 421.208423][ T8169] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 421.339043][ T7015] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 421.348331][ T7015] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.356528][ T7015] usb 3-1: Product: syz [ 421.362606][ T7015] usb 3-1: Manufacturer: syz [ 421.367243][ T7015] usb 3-1: SerialNumber: syz [ 421.399918][ T8169] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 421.413937][ T8169] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.437881][ T8169] usb 4-1: Product: syz [ 421.442093][ T8169] usb 4-1: Manufacturer: syz [ 421.446704][ T8169] usb 4-1: SerialNumber: syz [ 421.447697][ T5] usb 5-1: Using ep0 maxpacket: 8 22:28:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000240)) write(r0, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 421.536294][ T8146] usb 1-1: new high-speed USB device number 8 using dummy_hcd 22:28:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r1, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 421.587972][ T5] usb 5-1: config 0 has an invalid interface number: 151 but max is 0 [ 421.600047][ T5] usb 5-1: config 0 has no interface number 0 [ 421.605905][ T2640] usb 3-1: USB disconnect, device number 7 [ 421.643295][ T5] usb 5-1: config 0 interface 151 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 421.684923][ T5] usb 5-1: config 0 interface 151 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 22:28:54 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000005c0)=@string={0x2}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x44c}}, {0x0, 0x0}]}) [ 421.741137][ T5] usb 5-1: config 0 interface 151 altsetting 0 endpoint 0x9 has an invalid bInterval 63, changing to 9 [ 421.771288][ T8169] usb 4-1: USB disconnect, device number 5 [ 421.778649][ T5] usb 5-1: config 0 interface 151 altsetting 0 has an invalid endpoint with address 0x0, skipping 22:28:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r1, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 421.797001][ T8146] usb 1-1: Using ep0 maxpacket: 8 [ 421.847517][ T5] usb 5-1: config 0 interface 151 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 421.867980][ T5] usb 5-1: config 0 interface 151 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 421.907757][ T5] usb 5-1: config 0 interface 151 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 421.920288][ T8146] usb 1-1: config 1 interface 0 altsetting 5 endpoint 0x1 has invalid wMaxPacketSize 0 [ 421.947578][ T8146] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 0 [ 421.963575][ T5] usb 5-1: config 0 interface 151 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 421.981244][ T8146] usb 1-1: config 1 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 22:28:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r1, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 422.007589][ T5] usb 5-1: config 0 interface 151 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 422.019521][ T8146] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x82 has invalid maxpacket 0 [ 422.031374][ T5] usb 5-1: config 0 interface 151 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 422.044653][ T8146] usb 1-1: config 1 interface 0 has no altsetting 0 22:28:54 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r2, 0x0, 0x40) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x64}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) [ 422.071930][ T5] usb 5-1: config 0 interface 151 altsetting 0 endpoint 0x2 has invalid maxpacket 1023, setting to 64 22:28:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r1, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 422.257642][ T8169] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 422.268559][ T5] usb 5-1: New USB device found, idVendor=12d1, idProduct=9ce6, bcdDevice=77.c2 [ 422.284437][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:28:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r1, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 422.328271][ T8146] usb 1-1: string descriptor 0 read error: -22 [ 422.334541][ T8146] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 422.351599][ T5] usb 5-1: Product: syz [ 422.355793][ T5] usb 5-1: Manufacturer: syz [ 422.391313][ T5] usb 5-1: SerialNumber: syz [ 422.397345][ T8146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.414442][ T5] usb 5-1: config 0 descriptor?? [ 422.462091][ T5] option 5-1:0.151: GSM modem (1-port) converter detected [ 422.507575][ T8169] usb 4-1: Using ep0 maxpacket: 8 [ 422.638283][ T8169] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 422.685637][ T5] usb 5-1: USB disconnect, device number 8 [ 422.718353][ T8169] usb 4-1: language id specifier not provided by device, defaulting to English [ 422.750934][ T5] option 5-1:0.151: device disconnected [ 422.935139][ T8146] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 5 proto 3 vid 0x0525 pid 0xA4A8 [ 422.974676][ T8146] usb 1-1: USB disconnect, device number 8 [ 423.030898][ T8146] usblp0: removed [ 423.057953][ T8169] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 423.081517][ T8169] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.105597][ T8169] usb 4-1: Manufacturer: ь [ 423.115663][ T8169] usb 4-1: SerialNumber: syz 22:28:56 executing program 4: 22:28:56 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000240)) write(r0, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200), 0x0) 22:28:56 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5}, 0x18) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0x2, 0x7e, 0x1, 0x10, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xf868, 0x8000, 0xb, 0xb089}}) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x64}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 423.381412][ T8146] usb 4-1: USB disconnect, device number 6 [ 423.717672][ T7015] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 423.957589][ T7015] usb 1-1: Using ep0 maxpacket: 8 [ 424.077790][ T7015] usb 1-1: config 1 interface 0 altsetting 5 endpoint 0x1 has invalid wMaxPacketSize 0 [ 424.088013][ T7015] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 0 [ 424.100818][ T7015] usb 1-1: config 1 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 [ 424.111624][ T7015] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x82 has invalid maxpacket 0 [ 424.122506][ T7015] usb 1-1: config 1 interface 0 has no altsetting 0 [ 424.167640][ T2640] usb 4-1: new high-speed USB device number 7 using dummy_hcd 22:28:57 executing program 0: 22:28:57 executing program 4: 22:28:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r1, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 424.362495][ T7015] usb 1-1: string descriptor 0 read error: -71 [ 424.371475][ T7015] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 424.393184][ T7015] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.437612][ T2640] usb 4-1: Using ep0 maxpacket: 8 [ 424.457688][ T7015] usb 1-1: can't set config #1, error -71 [ 424.480907][ T7015] usb 1-1: USB disconnect, device number 9 [ 424.568293][ T2640] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 424.633279][ T2640] usb 4-1: language id specifier not provided by device, defaulting to English 22:28:57 executing program 1: 22:28:57 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000240)) write(r0, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200), 0x0) 22:28:57 executing program 4: 22:28:57 executing program 0: 22:28:57 executing program 3: 22:28:57 executing program 0: 22:28:57 executing program 4: 22:28:57 executing program 3: [ 424.939028][ T2640] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 424.965943][ T2640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:28:57 executing program 1: [ 425.047851][ T2640] usb 4-1: can't set config #1, error -71 [ 425.057383][ T2640] usb 4-1: USB disconnect, device number 7 22:28:57 executing program 0: 22:28:57 executing program 4: 22:28:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r1, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:28:57 executing program 1: 22:28:58 executing program 4: 22:28:58 executing program 3: 22:28:58 executing program 1: 22:28:58 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000240)) write(r0, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200), 0x0) 22:28:58 executing program 0: 22:28:58 executing program 1: 22:28:58 executing program 4: 22:28:58 executing program 0: 22:28:58 executing program 3: 22:28:58 executing program 3: 22:28:58 executing program 1: 22:28:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 22:28:58 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 22:28:58 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000040)) 22:28:58 executing program 3: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000080)) clock_getres(0x4, &(0x7f0000000040)) 22:28:59 executing program 5: pipe(&(0x7f0000000180)) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:28:59 executing program 1: r0 = semget(0x2, 0x0, 0x183) semctl$GETNCNT(r0, 0x0, 0x3, &(0x7f0000000000)=""/4) r1 = semget(0x2, 0x4, 0x22) getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, r2) semctl$GETZCNT(r1, 0x1, 0x7, &(0x7f0000000040)=""/135) syz_extract_tcp_res(&(0x7f0000000200), 0x6, 0x6) 22:28:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 22:28:59 executing program 0: semget(0x2, 0x2, 0xf625ee470c7cebff) 22:28:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000340)}, 0x0) 22:28:59 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff}}) 22:28:59 executing program 3: semget(0x2, 0x2, 0x242) 22:28:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 426.832199][ T27] audit: type=1804 audit(1602109739.534:4): pid=11501 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir705985305/syzkaller.3MoI52/229/file0" dev="sda1" ino=16223 res=1 errno=0 22:28:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x3}, 0xc) 22:28:59 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)) 22:28:59 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa12, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:28:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x2}, 0x8) [ 427.094258][ T27] audit: type=1804 audit(1602109739.794:5): pid=11517 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir705985305/syzkaller.3MoI52/230/file0" dev="sda1" ino=16222 res=1 errno=0 22:29:00 executing program 5: pipe(&(0x7f0000000180)) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:29:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 22:29:00 executing program 4: 22:29:00 executing program 0: 22:29:00 executing program 1: 22:29:00 executing program 3: 22:29:00 executing program 3: 22:29:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 427.663410][ T27] audit: type=1804 audit(1602109740.364:6): pid=11533 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir705985305/syzkaller.3MoI52/231/file0" dev="sda1" ino=16236 res=1 errno=0 22:29:00 executing program 1: 22:29:00 executing program 4: 22:29:00 executing program 0: 22:29:00 executing program 3: 22:29:01 executing program 4: 22:29:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 22:29:01 executing program 1: 22:29:01 executing program 3: 22:29:01 executing program 5: pipe(&(0x7f0000000180)) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:29:01 executing program 0: 22:29:01 executing program 3: 22:29:01 executing program 4: 22:29:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 22:29:01 executing program 0: 22:29:01 executing program 1: 22:29:01 executing program 4: 22:29:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 22:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x5}, {0x3, 0x0, 0x0, 0x80}, {}, {}]}, 0x10) [ 428.696274][T11565] fuse: Bad value for 'fd' [ 428.702686][ T27] audit: type=1804 audit(1602109741.404:7): pid=11565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir705985305/syzkaller.3MoI52/235/file0" dev="sda1" ino=16243 res=1 errno=0 22:29:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0xf) 22:29:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000012c0)={0x2, 0x0, @private}, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:29:01 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 22:29:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) 22:29:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 22:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 22:29:01 executing program 1: 22:29:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) listen(r0, 0x0) shutdown(r0, 0x0) 22:29:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) [ 429.015768][T11581] fuse: Bad value for 'fd' [ 429.025672][ T27] audit: type=1804 audit(1602109741.724:8): pid=11581 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir705985305/syzkaller.3MoI52/236/file0" dev="sda1" ino=16228 res=1 errno=0 22:29:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e00000017f40000104"], 0x24) 22:29:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 429.138329][T11588] fuse: Bad value for 'fd' [ 429.149299][ T27] audit: type=1804 audit(1602109741.844:9): pid=11588 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir705985305/syzkaller.3MoI52/237/file0" dev="sda1" ino=16246 res=1 errno=0 22:29:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0x4) 22:29:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000002f00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x38, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x44, 0x11d, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x7e8, 0x11d, 0x0, 0x1, [{0x19c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x180, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x100, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x418, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x3f0, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xc4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xe8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0xcc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x224, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1d8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x370, 0x11d, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x31c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x26c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x8c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x2c4, 0x11d, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x234, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x210, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xe4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}]}]}]}, 0xec4}}, 0x0) 22:29:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 22:29:02 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 22:29:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000000000)={'wlan0\x00'}) 22:29:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f00000001c0), 0x4) 22:29:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x40}, {0x6}]}, 0x10) 22:29:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}]}, 0x1c}}, 0x0) 22:29:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 22:29:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 22:29:02 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000002240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="d7d600000000000000003400000008001000cff1"], 0x38}}, 0x0) 22:29:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, 0x0) 22:29:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000017c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 22:29:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) 22:29:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000100)=0xe, 0x4) [ 430.234012][T11645] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 430.319514][T11649] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 22:29:03 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 22:29:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "e168e0965c4f5869a090f96906"}]}]}, 0x34}}, 0x0) 22:29:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1c000, 0x4) 22:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000280)={'wlan0\x00'}) 22:29:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) 22:29:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@pppol2tpv3in6={0xa, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) [ 430.926095][T11664] ================================================================================ [ 430.950128][T11664] UBSAN: array-index-out-of-bounds in net/mac80211/cfg.c:524:9 [ 430.966073][T11664] index 255 is out of range for type 'ieee80211_key *[8]' [ 430.990680][T11664] CPU: 1 PID: 11664 Comm: syz-executor.1 Not tainted 5.9.0-rc8-syzkaller #0 [ 431.000305][T11664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.011328][T11664] Call Trace: [ 431.015240][T11664] dump_stack+0x198/0x1fd [ 431.020360][T11664] ubsan_epilogue+0xb/0x5a [ 431.026845][T11664] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 431.034403][T11664] ? lock_is_held_type+0xbb/0xf0 22:29:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000017c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 22:29:03 executing program 0: [ 431.040113][T11664] ieee80211_del_key+0x428/0x440 [ 431.046256][T11664] nl80211_del_key+0x493/0x980 [ 431.051581][T11664] ? cfg80211_tdls_oper_request+0x7f0/0x7f0 [ 431.058425][T11664] ? nl80211_pre_doit+0xa2/0x630 [ 431.064085][T11664] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 431.071551][T11664] genl_rcv_msg+0x61d/0x980 [ 431.076448][T11664] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 431.084165][T11664] ? lock_release+0x8f0/0x8f0 [ 431.090082][T11664] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 431.098288][T11664] netlink_rcv_skb+0x15a/0x430 [ 431.103793][T11664] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 431.113581][T11664] ? netlink_ack+0xa10/0xa10 [ 431.119347][T11664] genl_rcv+0x24/0x40 [ 431.124417][T11664] netlink_unicast+0x533/0x7d0 [ 431.130177][T11664] ? netlink_attachskb+0x810/0x810 [ 431.135660][T11664] ? __phys_addr_symbol+0x2c/0x70 22:29:03 executing program 3: [ 431.141290][T11664] ? __check_object_size+0x171/0x3e4 [ 431.147660][T11664] netlink_sendmsg+0x856/0xd90 [ 431.153002][T11664] ? netlink_unicast+0x7d0/0x7d0 [ 431.159116][T11664] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 431.165067][T11664] ? netlink_unicast+0x7d0/0x7d0 [ 431.171355][T11664] sock_sendmsg+0xcf/0x120 [ 431.176774][T11664] ____sys_sendmsg+0x6e8/0x810 [ 431.183585][T11664] ? kernel_sendmsg+0x50/0x50 [ 431.188533][T11664] ? do_recvmmsg+0x6d0/0x6d0 [ 431.194061][T11664] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 431.201035][T11664] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 431.207848][T11664] ___sys_sendmsg+0xf3/0x170 [ 431.213356][T11664] ? sendmsg_copy_msghdr+0x160/0x160 [ 431.219288][T11664] ? __fget_files+0x272/0x400 [ 431.224610][T11664] ? lock_downgrade+0x830/0x830 [ 431.230119][T11664] ? find_held_lock+0x2d/0x110 [ 431.236425][T11664] ? __fget_files+0x294/0x400 22:29:03 executing program 0: [ 431.241782][T11664] ? __fget_light+0xea/0x280 [ 431.247984][T11664] __sys_sendmsg+0xe5/0x1b0 [ 431.253083][T11664] ? __sys_sendmsg_sock+0xb0/0xb0 [ 431.259785][T11664] ? check_preemption_disabled+0x50/0x130 [ 431.269154][T11664] ? syscall_enter_from_user_mode+0x1d/0x60 [ 431.276734][T11664] do_syscall_64+0x2d/0x70 [ 431.282396][T11664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 431.290444][T11664] RIP: 0033:0x45de29 [ 431.294820][T11664] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.319518][T11664] RSP: 002b:00007f0e56adbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 431.329822][T11664] RAX: ffffffffffffffda RBX: 000000000002b140 RCX: 000000000045de29 22:29:04 executing program 3: 22:29:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x28c1, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) [ 431.339372][T11664] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000004 [ 431.348349][T11664] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 431.356924][T11664] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 431.365635][T11664] R13: 00007ffde53d049f R14: 00007f0e56adc9c0 R15: 000000000118bf2c [ 431.526907][T11664] ================================================================================ [ 431.550969][T11664] Kernel panic - not syncing: panic_on_warn set ... [ 431.559243][T11664] CPU: 0 PID: 11664 Comm: syz-executor.1 Not tainted 5.9.0-rc8-syzkaller #0 [ 431.569177][T11664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.581172][T11664] Call Trace: [ 431.585102][T11664] dump_stack+0x198/0x1fd [ 431.589470][T11664] panic+0x382/0x7fb [ 431.593606][T11664] ? __warn_printk+0xf3/0xf3 [ 431.598460][T11664] ? ubsan_epilogue+0x3e/0x5a [ 431.603954][T11664] ubsan_epilogue+0x54/0x5a [ 431.609312][T11664] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 431.616552][T11664] ? lock_is_held_type+0xbb/0xf0 [ 431.622183][T11664] ieee80211_del_key+0x428/0x440 [ 431.627680][T11664] nl80211_del_key+0x493/0x980 [ 431.633099][T11664] ? cfg80211_tdls_oper_request+0x7f0/0x7f0 [ 431.639531][T11664] ? nl80211_pre_doit+0xa2/0x630 [ 431.644887][T11664] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 431.652301][T11664] genl_rcv_msg+0x61d/0x980 [ 431.656936][T11664] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 431.664789][T11664] ? lock_release+0x8f0/0x8f0 [ 431.670455][T11664] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 431.681328][T11664] netlink_rcv_skb+0x15a/0x430 [ 431.686518][T11664] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 431.696443][T11664] ? netlink_ack+0xa10/0xa10 [ 431.705619][T11664] genl_rcv+0x24/0x40 [ 431.711626][T11664] netlink_unicast+0x533/0x7d0 [ 431.717633][T11664] ? netlink_attachskb+0x810/0x810 [ 431.725030][T11664] ? __phys_addr_symbol+0x2c/0x70 [ 431.731868][T11664] ? __check_object_size+0x171/0x3e4 [ 431.738381][T11664] netlink_sendmsg+0x856/0xd90 [ 431.743976][T11664] ? netlink_unicast+0x7d0/0x7d0 [ 431.750592][T11664] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 431.756593][T11664] ? netlink_unicast+0x7d0/0x7d0 [ 431.763421][T11664] sock_sendmsg+0xcf/0x120 [ 431.770768][T11664] ____sys_sendmsg+0x6e8/0x810 [ 431.778043][T11664] ? kernel_sendmsg+0x50/0x50 [ 431.783485][T11664] ? do_recvmmsg+0x6d0/0x6d0 [ 431.789892][T11664] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 431.797987][T11664] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 431.805720][T11664] ___sys_sendmsg+0xf3/0x170 [ 431.811048][T11664] ? sendmsg_copy_msghdr+0x160/0x160 [ 431.819601][T11664] ? __fget_files+0x272/0x400 [ 431.826065][T11664] ? lock_downgrade+0x830/0x830 [ 431.831076][T11664] ? find_held_lock+0x2d/0x110 [ 431.836227][T11664] ? __fget_files+0x294/0x400 [ 431.841363][T11664] ? __fget_light+0xea/0x280 [ 431.848315][T11664] __sys_sendmsg+0xe5/0x1b0 [ 431.852842][T11664] ? __sys_sendmsg_sock+0xb0/0xb0 [ 431.858046][T11664] ? check_preemption_disabled+0x50/0x130 [ 431.864137][T11664] ? syscall_enter_from_user_mode+0x1d/0x60 [ 431.870467][T11664] do_syscall_64+0x2d/0x70 [ 431.875635][T11664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 431.881660][T11664] RIP: 0033:0x45de29 [ 431.886169][T11664] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.909702][T11664] RSP: 002b:00007f0e56adbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 431.918973][T11664] RAX: ffffffffffffffda RBX: 000000000002b140 RCX: 000000000045de29 [ 431.927455][T11664] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000004 [ 431.936243][T11664] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 431.945021][T11664] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 431.953857][T11664] R13: 00007ffde53d049f R14: 00007f0e56adc9c0 R15: 000000000118bf2c [ 431.964262][T11664] Kernel Offset: disabled [ 431.970224][T11664] Rebooting in 86400 seconds..