[ OK ] Found device /dev/ttyS0. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.9' (ECDSA) to the list of known hosts. 2021/10/30 01:49:24 fuzzer started 2021/10/30 01:49:24 dialing manager at 10.128.0.169:45931 2021/10/30 01:49:25 syscalls: 3629 2021/10/30 01:49:25 code coverage: enabled 2021/10/30 01:49:25 comparison tracing: enabled 2021/10/30 01:49:25 extra coverage: enabled 2021/10/30 01:49:25 setuid sandbox: enabled 2021/10/30 01:49:25 namespace sandbox: enabled 2021/10/30 01:49:25 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/30 01:49:25 fault injection: enabled 2021/10/30 01:49:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/30 01:49:25 net packet injection: enabled 2021/10/30 01:49:25 net device setup: enabled 2021/10/30 01:49:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/30 01:49:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/30 01:49:25 USB emulation: enabled 2021/10/30 01:49:25 hci packet injection: enabled 2021/10/30 01:49:25 wifi device emulation: enabled 2021/10/30 01:49:25 802.15.4 emulation: enabled 2021/10/30 01:49:25 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 65.095645][ T6480] cgroup: Unknown subsys name 'net' [ 65.106990][ T6480] cgroup: Unknown subsys name 'rlimit' 2021/10/30 01:49:25 fetching corpus: 50, signal 41039/44838 (executing program) 2021/10/30 01:49:25 fetching corpus: 100, signal 60584/66163 (executing program) 2021/10/30 01:49:25 fetching corpus: 150, signal 84244/91450 (executing program) 2021/10/30 01:49:25 fetching corpus: 200, signal 102669/111504 (executing program) 2021/10/30 01:49:25 fetching corpus: 250, signal 114430/124880 (executing program) 2021/10/30 01:49:25 fetching corpus: 300, signal 133519/145420 (executing program) 2021/10/30 01:49:26 fetching corpus: 350, signal 151890/165167 (executing program) 2021/10/30 01:49:26 fetching corpus: 400, signal 160388/175110 (executing program) 2021/10/30 01:49:26 fetching corpus: 450, signal 166003/182230 (executing program) 2021/10/30 01:49:26 fetching corpus: 500, signal 173791/191414 (executing program) 2021/10/30 01:49:26 fetching corpus: 550, signal 181247/200308 (executing program) 2021/10/30 01:49:26 fetching corpus: 600, signal 187024/207483 (executing program) 2021/10/30 01:49:26 fetching corpus: 650, signal 192125/213966 (executing program) 2021/10/30 01:49:26 fetching corpus: 700, signal 198290/221460 (executing program) 2021/10/30 01:49:26 fetching corpus: 750, signal 204598/229074 (executing program) 2021/10/30 01:49:27 fetching corpus: 800, signal 209418/235197 (executing program) 2021/10/30 01:49:27 fetching corpus: 850, signal 214335/241401 (executing program) 2021/10/30 01:49:27 fetching corpus: 900, signal 219062/247444 (executing program) 2021/10/30 01:49:27 fetching corpus: 950, signal 227775/257211 (executing program) 2021/10/30 01:49:27 fetching corpus: 1000, signal 234618/265166 (executing program) 2021/10/30 01:49:27 fetching corpus: 1050, signal 240159/271849 (executing program) 2021/10/30 01:49:27 fetching corpus: 1100, signal 243753/276699 (executing program) 2021/10/30 01:49:27 fetching corpus: 1150, signal 248879/282984 (executing program) 2021/10/30 01:49:28 fetching corpus: 1200, signal 252705/288033 (executing program) 2021/10/30 01:49:28 fetching corpus: 1250, signal 256119/292650 (executing program) 2021/10/30 01:49:28 fetching corpus: 1300, signal 258641/296399 (executing program) 2021/10/30 01:49:28 fetching corpus: 1350, signal 263228/302082 (executing program) 2021/10/30 01:49:28 fetching corpus: 1400, signal 268593/308491 (executing program) 2021/10/30 01:49:28 fetching corpus: 1450, signal 272243/313277 (executing program) 2021/10/30 01:49:28 fetching corpus: 1500, signal 277484/319506 (executing program) 2021/10/30 01:49:28 fetching corpus: 1550, signal 281327/324443 (executing program) 2021/10/30 01:49:28 fetching corpus: 1600, signal 283339/327669 (executing program) 2021/10/30 01:49:28 fetching corpus: 1650, signal 286590/332000 (executing program) 2021/10/30 01:49:29 fetching corpus: 1700, signal 289905/336369 (executing program) 2021/10/30 01:49:29 fetching corpus: 1750, signal 293491/340997 (executing program) 2021/10/30 01:49:29 fetching corpus: 1800, signal 296808/345358 (executing program) 2021/10/30 01:49:29 fetching corpus: 1850, signal 300776/350282 (executing program) 2021/10/30 01:49:29 fetching corpus: 1900, signal 302986/353596 (executing program) 2021/10/30 01:49:29 fetching corpus: 1950, signal 306437/358041 (executing program) 2021/10/30 01:49:29 fetching corpus: 2000, signal 309215/361861 (executing program) 2021/10/30 01:49:29 fetching corpus: 2050, signal 312768/366382 (executing program) 2021/10/30 01:49:29 fetching corpus: 2100, signal 315489/370103 (executing program) 2021/10/30 01:49:29 fetching corpus: 2150, signal 318246/373825 (executing program) 2021/10/30 01:49:30 fetching corpus: 2200, signal 320357/377010 (executing program) 2021/10/30 01:49:30 fetching corpus: 2250, signal 322873/380477 (executing program) 2021/10/30 01:49:30 fetching corpus: 2300, signal 324998/383599 (executing program) 2021/10/30 01:49:30 fetching corpus: 2350, signal 327017/386629 (executing program) 2021/10/30 01:49:30 fetching corpus: 2400, signal 329156/389799 (executing program) 2021/10/30 01:49:30 fetching corpus: 2450, signal 331188/392837 (executing program) 2021/10/30 01:49:30 fetching corpus: 2500, signal 334486/396972 (executing program) 2021/10/30 01:49:30 fetching corpus: 2550, signal 337256/400662 (executing program) 2021/10/30 01:49:30 fetching corpus: 2600, signal 339993/404268 (executing program) 2021/10/30 01:49:31 fetching corpus: 2650, signal 342284/407483 (executing program) [ 70.993573][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.000055][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/30 01:49:31 fetching corpus: 2700, signal 345174/411175 (executing program) 2021/10/30 01:49:31 fetching corpus: 2750, signal 348238/415023 (executing program) 2021/10/30 01:49:31 fetching corpus: 2800, signal 349732/417503 (executing program) 2021/10/30 01:49:31 fetching corpus: 2850, signal 351416/420148 (executing program) 2021/10/30 01:49:31 fetching corpus: 2900, signal 354212/423685 (executing program) 2021/10/30 01:49:31 fetching corpus: 2950, signal 356369/426719 (executing program) 2021/10/30 01:49:31 fetching corpus: 3000, signal 358624/429829 (executing program) 2021/10/30 01:49:31 fetching corpus: 3050, signal 361453/433418 (executing program) 2021/10/30 01:49:31 fetching corpus: 3100, signal 362776/435724 (executing program) 2021/10/30 01:49:32 fetching corpus: 3150, signal 365074/438876 (executing program) 2021/10/30 01:49:32 fetching corpus: 3200, signal 367138/441827 (executing program) 2021/10/30 01:49:32 fetching corpus: 3250, signal 369407/444878 (executing program) 2021/10/30 01:49:32 fetching corpus: 3300, signal 371453/447794 (executing program) 2021/10/30 01:49:32 fetching corpus: 3350, signal 373850/450943 (executing program) 2021/10/30 01:49:32 fetching corpus: 3400, signal 375763/453705 (executing program) 2021/10/30 01:49:32 fetching corpus: 3450, signal 378081/456756 (executing program) 2021/10/30 01:49:32 fetching corpus: 3500, signal 380108/459616 (executing program) 2021/10/30 01:49:33 fetching corpus: 3550, signal 381822/462142 (executing program) 2021/10/30 01:49:33 fetching corpus: 3600, signal 383807/464919 (executing program) 2021/10/30 01:49:33 fetching corpus: 3650, signal 386057/467862 (executing program) 2021/10/30 01:49:33 fetching corpus: 3700, signal 388839/471286 (executing program) 2021/10/30 01:49:33 fetching corpus: 3750, signal 390718/473923 (executing program) 2021/10/30 01:49:33 fetching corpus: 3800, signal 392125/476188 (executing program) 2021/10/30 01:49:33 fetching corpus: 3850, signal 393970/478826 (executing program) 2021/10/30 01:49:33 fetching corpus: 3900, signal 396927/482304 (executing program) 2021/10/30 01:49:33 fetching corpus: 3950, signal 399157/485198 (executing program) 2021/10/30 01:49:34 fetching corpus: 4000, signal 400664/487522 (executing program) 2021/10/30 01:49:34 fetching corpus: 4050, signal 402803/490364 (executing program) 2021/10/30 01:49:34 fetching corpus: 4100, signal 404703/492945 (executing program) 2021/10/30 01:49:34 fetching corpus: 4150, signal 406463/495412 (executing program) 2021/10/30 01:49:34 fetching corpus: 4200, signal 408084/497757 (executing program) 2021/10/30 01:49:34 fetching corpus: 4250, signal 410078/500401 (executing program) 2021/10/30 01:49:34 fetching corpus: 4300, signal 411579/502676 (executing program) 2021/10/30 01:49:34 fetching corpus: 4350, signal 413141/504973 (executing program) 2021/10/30 01:49:34 fetching corpus: 4400, signal 414709/507261 (executing program) 2021/10/30 01:49:35 fetching corpus: 4450, signal 416209/509499 (executing program) 2021/10/30 01:49:35 fetching corpus: 4500, signal 417734/511731 (executing program) 2021/10/30 01:49:35 fetching corpus: 4550, signal 419269/513984 (executing program) 2021/10/30 01:49:35 fetching corpus: 4600, signal 420774/516203 (executing program) 2021/10/30 01:49:35 fetching corpus: 4650, signal 422411/518495 (executing program) 2021/10/30 01:49:35 fetching corpus: 4700, signal 424219/520894 (executing program) 2021/10/30 01:49:35 fetching corpus: 4750, signal 425938/523279 (executing program) 2021/10/30 01:49:35 fetching corpus: 4800, signal 427017/525141 (executing program) 2021/10/30 01:49:35 fetching corpus: 4850, signal 428476/527291 (executing program) 2021/10/30 01:49:36 fetching corpus: 4900, signal 430326/529727 (executing program) 2021/10/30 01:49:36 fetching corpus: 4950, signal 431529/531626 (executing program) 2021/10/30 01:49:36 fetching corpus: 5000, signal 432882/533663 (executing program) 2021/10/30 01:49:36 fetching corpus: 5050, signal 434064/535592 (executing program) 2021/10/30 01:49:36 fetching corpus: 5100, signal 441157/541998 (executing program) 2021/10/30 01:49:37 fetching corpus: 5150, signal 442633/544111 (executing program) 2021/10/30 01:49:37 fetching corpus: 5200, signal 444326/546388 (executing program) 2021/10/30 01:49:37 fetching corpus: 5250, signal 446777/549176 (executing program) 2021/10/30 01:49:37 fetching corpus: 5300, signal 448355/551345 (executing program) 2021/10/30 01:49:37 fetching corpus: 5350, signal 450013/553568 (executing program) 2021/10/30 01:49:37 fetching corpus: 5400, signal 451245/555407 (executing program) 2021/10/30 01:49:38 fetching corpus: 5450, signal 453059/557708 (executing program) 2021/10/30 01:49:38 fetching corpus: 5500, signal 454225/559543 (executing program) 2021/10/30 01:49:38 fetching corpus: 5550, signal 456060/561831 (executing program) 2021/10/30 01:49:38 fetching corpus: 5600, signal 457433/563758 (executing program) 2021/10/30 01:49:38 fetching corpus: 5650, signal 458793/565704 (executing program) 2021/10/30 01:49:38 fetching corpus: 5700, signal 459891/567397 (executing program) 2021/10/30 01:49:38 fetching corpus: 5750, signal 461606/569596 (executing program) 2021/10/30 01:49:38 fetching corpus: 5800, signal 462934/571546 (executing program) 2021/10/30 01:49:39 fetching corpus: 5850, signal 464091/573317 (executing program) 2021/10/30 01:49:39 fetching corpus: 5900, signal 466477/575962 (executing program) 2021/10/30 01:49:39 fetching corpus: 5950, signal 467686/577746 (executing program) 2021/10/30 01:49:39 fetching corpus: 6000, signal 469134/579730 (executing program) 2021/10/30 01:49:39 fetching corpus: 6050, signal 469712/581067 (executing program) 2021/10/30 01:49:39 fetching corpus: 6100, signal 470768/582758 (executing program) 2021/10/30 01:49:39 fetching corpus: 6150, signal 471969/584506 (executing program) 2021/10/30 01:49:40 fetching corpus: 6200, signal 473858/586744 (executing program) 2021/10/30 01:49:40 fetching corpus: 6250, signal 474887/588340 (executing program) 2021/10/30 01:49:40 fetching corpus: 6300, signal 475853/589911 (executing program) 2021/10/30 01:49:40 fetching corpus: 6350, signal 476894/591536 (executing program) 2021/10/30 01:49:40 fetching corpus: 6400, signal 478103/593330 (executing program) 2021/10/30 01:49:40 fetching corpus: 6450, signal 479132/594911 (executing program) 2021/10/30 01:49:40 fetching corpus: 6500, signal 480994/597082 (executing program) 2021/10/30 01:49:41 fetching corpus: 6550, signal 482254/598780 (executing program) 2021/10/30 01:49:41 fetching corpus: 6600, signal 483502/600540 (executing program) 2021/10/30 01:49:41 fetching corpus: 6650, signal 484336/601970 (executing program) 2021/10/30 01:49:41 fetching corpus: 6700, signal 485544/603682 (executing program) 2021/10/30 01:49:41 fetching corpus: 6750, signal 486573/605235 (executing program) 2021/10/30 01:49:41 fetching corpus: 6800, signal 487382/606671 (executing program) 2021/10/30 01:49:41 fetching corpus: 6850, signal 488582/608359 (executing program) 2021/10/30 01:49:41 fetching corpus: 6900, signal 489369/609775 (executing program) 2021/10/30 01:49:41 fetching corpus: 6950, signal 490035/611081 (executing program) 2021/10/30 01:49:41 fetching corpus: 7000, signal 491630/613030 (executing program) 2021/10/30 01:49:42 fetching corpus: 7050, signal 493051/614846 (executing program) 2021/10/30 01:49:42 fetching corpus: 7100, signal 494369/616571 (executing program) 2021/10/30 01:49:42 fetching corpus: 7150, signal 495598/618275 (executing program) 2021/10/30 01:49:42 fetching corpus: 7200, signal 497154/620115 (executing program) 2021/10/30 01:49:42 fetching corpus: 7250, signal 498163/621608 (executing program) 2021/10/30 01:49:42 fetching corpus: 7300, signal 499020/623046 (executing program) 2021/10/30 01:49:42 fetching corpus: 7350, signal 500271/624766 (executing program) 2021/10/30 01:49:42 fetching corpus: 7400, signal 501346/626333 (executing program) 2021/10/30 01:49:42 fetching corpus: 7450, signal 502609/628006 (executing program) 2021/10/30 01:49:42 fetching corpus: 7500, signal 503607/629486 (executing program) 2021/10/30 01:49:43 fetching corpus: 7550, signal 504542/630935 (executing program) 2021/10/30 01:49:43 fetching corpus: 7600, signal 505616/632485 (executing program) 2021/10/30 01:49:43 fetching corpus: 7650, signal 506713/633954 (executing program) 2021/10/30 01:49:43 fetching corpus: 7700, signal 507737/635431 (executing program) 2021/10/30 01:49:43 fetching corpus: 7750, signal 508598/636802 (executing program) 2021/10/30 01:49:43 fetching corpus: 7800, signal 509837/638372 (executing program) 2021/10/30 01:49:43 fetching corpus: 7850, signal 511196/640054 (executing program) 2021/10/30 01:49:43 fetching corpus: 7900, signal 512110/641440 (executing program) 2021/10/30 01:49:44 fetching corpus: 7950, signal 513046/642844 (executing program) 2021/10/30 01:49:44 fetching corpus: 8000, signal 514446/644569 (executing program) 2021/10/30 01:49:44 fetching corpus: 8050, signal 515319/645907 (executing program) 2021/10/30 01:49:44 fetching corpus: 8100, signal 516577/647525 (executing program) 2021/10/30 01:49:44 fetching corpus: 8150, signal 517376/648821 (executing program) 2021/10/30 01:49:44 fetching corpus: 8200, signal 518425/650240 (executing program) 2021/10/30 01:49:44 fetching corpus: 8250, signal 519397/651605 (executing program) 2021/10/30 01:49:44 fetching corpus: 8300, signal 520650/653145 (executing program) 2021/10/30 01:49:44 fetching corpus: 8350, signal 521980/654772 (executing program) 2021/10/30 01:49:44 fetching corpus: 8400, signal 522887/656125 (executing program) 2021/10/30 01:49:45 fetching corpus: 8450, signal 524177/657743 (executing program) 2021/10/30 01:49:45 fetching corpus: 8500, signal 525172/659132 (executing program) 2021/10/30 01:49:45 fetching corpus: 8550, signal 526015/660384 (executing program) 2021/10/30 01:49:45 fetching corpus: 8600, signal 526767/661679 (executing program) 2021/10/30 01:49:45 fetching corpus: 8650, signal 527417/662848 (executing program) 2021/10/30 01:49:45 fetching corpus: 8700, signal 528527/664280 (executing program) 2021/10/30 01:49:45 fetching corpus: 8750, signal 529172/665426 (executing program) 2021/10/30 01:49:45 fetching corpus: 8800, signal 530113/666747 (executing program) 2021/10/30 01:49:45 fetching corpus: 8850, signal 531616/668393 (executing program) 2021/10/30 01:49:46 fetching corpus: 8900, signal 532285/669529 (executing program) 2021/10/30 01:49:46 fetching corpus: 8950, signal 533673/671145 (executing program) 2021/10/30 01:49:46 fetching corpus: 9000, signal 534453/672375 (executing program) 2021/10/30 01:49:46 fetching corpus: 9050, signal 535235/673639 (executing program) 2021/10/30 01:49:46 fetching corpus: 9100, signal 536031/674865 (executing program) 2021/10/30 01:49:46 fetching corpus: 9150, signal 537040/676182 (executing program) 2021/10/30 01:49:46 fetching corpus: 9200, signal 538245/677614 (executing program) 2021/10/30 01:49:46 fetching corpus: 9250, signal 539401/679060 (executing program) 2021/10/30 01:49:46 fetching corpus: 9300, signal 540014/680137 (executing program) 2021/10/30 01:49:47 fetching corpus: 9350, signal 541878/681969 (executing program) 2021/10/30 01:49:47 fetching corpus: 9400, signal 542975/683319 (executing program) 2021/10/30 01:49:47 fetching corpus: 9450, signal 544145/684713 (executing program) 2021/10/30 01:49:47 fetching corpus: 9500, signal 544982/685900 (executing program) 2021/10/30 01:49:47 fetching corpus: 9550, signal 546280/687378 (executing program) 2021/10/30 01:49:47 fetching corpus: 9600, signal 546753/688380 (executing program) 2021/10/30 01:49:47 fetching corpus: 9650, signal 548366/689967 (executing program) 2021/10/30 01:49:47 fetching corpus: 9700, signal 549221/691136 (executing program) 2021/10/30 01:49:47 fetching corpus: 9750, signal 549908/692239 (executing program) 2021/10/30 01:49:48 fetching corpus: 9800, signal 550636/693395 (executing program) 2021/10/30 01:49:48 fetching corpus: 9850, signal 551579/694638 (executing program) 2021/10/30 01:49:48 fetching corpus: 9900, signal 552437/695817 (executing program) 2021/10/30 01:49:48 fetching corpus: 9950, signal 553378/697064 (executing program) 2021/10/30 01:49:48 fetching corpus: 10000, signal 554682/698461 (executing program) 2021/10/30 01:49:48 fetching corpus: 10050, signal 555825/699771 (executing program) 2021/10/30 01:49:48 fetching corpus: 10100, signal 556450/700811 (executing program) 2021/10/30 01:49:48 fetching corpus: 10150, signal 558745/702726 (executing program) 2021/10/30 01:49:48 fetching corpus: 10200, signal 559424/703794 (executing program) 2021/10/30 01:49:48 fetching corpus: 10250, signal 560601/705123 (executing program) 2021/10/30 01:49:48 fetching corpus: 10300, signal 561336/706190 (executing program) 2021/10/30 01:49:49 fetching corpus: 10350, signal 562337/707449 (executing program) 2021/10/30 01:49:49 fetching corpus: 10400, signal 563054/708496 (executing program) 2021/10/30 01:49:49 fetching corpus: 10450, signal 563865/709601 (executing program) 2021/10/30 01:49:49 fetching corpus: 10500, signal 564561/710657 (executing program) 2021/10/30 01:49:49 fetching corpus: 10550, signal 565531/711826 (executing program) 2021/10/30 01:49:49 fetching corpus: 10600, signal 566201/712774 (executing program) 2021/10/30 01:49:49 fetching corpus: 10650, signal 567073/713881 (executing program) 2021/10/30 01:49:49 fetching corpus: 10700, signal 567908/715003 (executing program) 2021/10/30 01:49:49 fetching corpus: 10750, signal 568818/716145 (executing program) 2021/10/30 01:49:50 fetching corpus: 10800, signal 569830/717323 (executing program) 2021/10/30 01:49:50 fetching corpus: 10850, signal 570584/718360 (executing program) 2021/10/30 01:49:50 fetching corpus: 10900, signal 571395/719425 (executing program) 2021/10/30 01:49:50 fetching corpus: 10950, signal 572282/720574 (executing program) 2021/10/30 01:49:50 fetching corpus: 11000, signal 572928/721558 (executing program) 2021/10/30 01:49:50 fetching corpus: 11050, signal 573954/722782 (executing program) 2021/10/30 01:49:50 fetching corpus: 11100, signal 574733/723842 (executing program) 2021/10/30 01:49:50 fetching corpus: 11150, signal 575394/724851 (executing program) 2021/10/30 01:49:50 fetching corpus: 11200, signal 576239/725947 (executing program) 2021/10/30 01:49:51 fetching corpus: 11250, signal 576938/726958 (executing program) 2021/10/30 01:49:51 fetching corpus: 11300, signal 577693/727984 (executing program) 2021/10/30 01:49:51 fetching corpus: 11350, signal 578638/729077 (executing program) 2021/10/30 01:49:51 fetching corpus: 11400, signal 579512/730134 (executing program) 2021/10/30 01:49:51 fetching corpus: 11450, signal 580144/731072 (executing program) 2021/10/30 01:49:51 fetching corpus: 11500, signal 580729/731994 (executing program) 2021/10/30 01:49:51 fetching corpus: 11550, signal 581539/733015 (executing program) 2021/10/30 01:49:51 fetching corpus: 11600, signal 582422/734077 (executing program) 2021/10/30 01:49:51 fetching corpus: 11650, signal 583924/735453 (executing program) 2021/10/30 01:49:51 fetching corpus: 11700, signal 584738/736497 (executing program) 2021/10/30 01:49:52 fetching corpus: 11750, signal 585260/737360 (executing program) 2021/10/30 01:49:52 fetching corpus: 11800, signal 585838/738235 (executing program) 2021/10/30 01:49:52 fetching corpus: 11850, signal 586420/739158 (executing program) 2021/10/30 01:49:52 fetching corpus: 11900, signal 587274/740143 (executing program) 2021/10/30 01:49:52 fetching corpus: 11950, signal 587998/741108 (executing program) 2021/10/30 01:49:52 fetching corpus: 12000, signal 588523/742013 (executing program) 2021/10/30 01:49:52 fetching corpus: 12050, signal 589250/742953 (executing program) 2021/10/30 01:49:52 fetching corpus: 12100, signal 590455/744145 (executing program) 2021/10/30 01:49:52 fetching corpus: 12150, signal 591016/745030 (executing program) 2021/10/30 01:49:53 fetching corpus: 12200, signal 591652/745918 (executing program) 2021/10/30 01:49:53 fetching corpus: 12250, signal 592661/746996 (executing program) 2021/10/30 01:49:53 fetching corpus: 12300, signal 593341/747881 (executing program) 2021/10/30 01:49:53 fetching corpus: 12350, signal 594196/748853 (executing program) 2021/10/30 01:49:53 fetching corpus: 12400, signal 595014/749790 (executing program) 2021/10/30 01:49:53 fetching corpus: 12450, signal 595843/750784 (executing program) 2021/10/30 01:49:53 fetching corpus: 12500, signal 596250/751586 (executing program) 2021/10/30 01:49:53 fetching corpus: 12550, signal 596837/752477 (executing program) 2021/10/30 01:49:53 fetching corpus: 12600, signal 597356/753304 (executing program) 2021/10/30 01:49:53 fetching corpus: 12650, signal 597882/754117 (executing program) 2021/10/30 01:49:53 fetching corpus: 12700, signal 598442/754961 (executing program) 2021/10/30 01:49:54 fetching corpus: 12750, signal 599241/755881 (executing program) 2021/10/30 01:49:54 fetching corpus: 12800, signal 600193/756886 (executing program) 2021/10/30 01:49:54 fetching corpus: 12850, signal 600810/757740 (executing program) 2021/10/30 01:49:54 fetching corpus: 12900, signal 601344/758573 (executing program) 2021/10/30 01:49:54 fetching corpus: 12950, signal 602040/759498 (executing program) 2021/10/30 01:49:54 fetching corpus: 13000, signal 602696/760353 (executing program) 2021/10/30 01:49:54 fetching corpus: 13050, signal 603383/761235 (executing program) 2021/10/30 01:49:54 fetching corpus: 13100, signal 605256/762542 (executing program) 2021/10/30 01:49:54 fetching corpus: 13150, signal 606074/763455 (executing program) 2021/10/30 01:49:55 fetching corpus: 13200, signal 606676/764262 (executing program) 2021/10/30 01:49:55 fetching corpus: 13250, signal 607318/765086 (executing program) 2021/10/30 01:49:55 fetching corpus: 13300, signal 607869/765888 (executing program) 2021/10/30 01:49:55 fetching corpus: 13350, signal 608888/766885 (executing program) 2021/10/30 01:49:55 fetching corpus: 13400, signal 609309/767665 (executing program) 2021/10/30 01:49:55 fetching corpus: 13450, signal 609977/768551 (executing program) 2021/10/30 01:49:55 fetching corpus: 13500, signal 610572/769356 (executing program) 2021/10/30 01:49:55 fetching corpus: 13550, signal 610931/770059 (executing program) 2021/10/30 01:49:55 fetching corpus: 13600, signal 611514/770821 (executing program) 2021/10/30 01:49:55 fetching corpus: 13650, signal 611944/771574 (executing program) 2021/10/30 01:49:56 fetching corpus: 13700, signal 612447/772325 (executing program) 2021/10/30 01:49:56 fetching corpus: 13750, signal 612828/773049 (executing program) 2021/10/30 01:49:56 fetching corpus: 13800, signal 613550/773864 (executing program) 2021/10/30 01:49:56 fetching corpus: 13850, signal 614195/774651 (executing program) 2021/10/30 01:49:56 fetching corpus: 13900, signal 614743/775415 (executing program) 2021/10/30 01:49:56 fetching corpus: 13950, signal 615482/776246 (executing program) 2021/10/30 01:49:56 fetching corpus: 14000, signal 615919/776952 (executing program) 2021/10/30 01:49:56 fetching corpus: 14050, signal 616567/777763 (executing program) 2021/10/30 01:49:57 fetching corpus: 14100, signal 617240/778542 (executing program) 2021/10/30 01:49:57 fetching corpus: 14150, signal 617800/779308 (executing program) 2021/10/30 01:49:57 fetching corpus: 14200, signal 618309/780042 (executing program) 2021/10/30 01:49:57 fetching corpus: 14250, signal 618880/780815 (executing program) 2021/10/30 01:49:57 fetching corpus: 14300, signal 619346/781554 (executing program) 2021/10/30 01:49:57 fetching corpus: 14350, signal 619946/782296 (executing program) 2021/10/30 01:49:57 fetching corpus: 14400, signal 620673/783116 (executing program) 2021/10/30 01:49:57 fetching corpus: 14450, signal 621234/783838 (executing program) 2021/10/30 01:49:57 fetching corpus: 14499, signal 621927/784613 (executing program) 2021/10/30 01:49:57 fetching corpus: 14549, signal 622456/785321 (executing program) 2021/10/30 01:49:58 fetching corpus: 14598, signal 623069/786115 (executing program) 2021/10/30 01:49:58 fetching corpus: 14648, signal 623610/786819 (executing program) 2021/10/30 01:49:58 fetching corpus: 14698, signal 624204/787565 (executing program) 2021/10/30 01:49:58 fetching corpus: 14748, signal 624663/788290 (executing program) 2021/10/30 01:49:58 fetching corpus: 14798, signal 625189/789010 (executing program) 2021/10/30 01:49:58 fetching corpus: 14848, signal 625881/789791 (executing program) 2021/10/30 01:49:58 fetching corpus: 14898, signal 626491/790521 (executing program) 2021/10/30 01:49:58 fetching corpus: 14948, signal 626916/791206 (executing program) 2021/10/30 01:49:58 fetching corpus: 14998, signal 627431/791913 (executing program) 2021/10/30 01:49:58 fetching corpus: 15048, signal 628030/792646 (executing program) 2021/10/30 01:49:58 fetching corpus: 15098, signal 628478/793343 (executing program) 2021/10/30 01:49:59 fetching corpus: 15148, signal 629049/794045 (executing program) 2021/10/30 01:49:59 fetching corpus: 15198, signal 629526/794698 (executing program) 2021/10/30 01:49:59 fetching corpus: 15248, signal 630286/795448 (executing program) 2021/10/30 01:49:59 fetching corpus: 15298, signal 630863/796143 (executing program) 2021/10/30 01:49:59 fetching corpus: 15348, signal 631515/796843 (executing program) 2021/10/30 01:49:59 fetching corpus: 15398, signal 631928/797503 (executing program) 2021/10/30 01:49:59 fetching corpus: 15448, signal 632347/798126 (executing program) 2021/10/30 01:49:59 fetching corpus: 15498, signal 633160/798844 (executing program) 2021/10/30 01:49:59 fetching corpus: 15548, signal 633644/799470 (executing program) 2021/10/30 01:49:59 fetching corpus: 15598, signal 634252/800151 (executing program) 2021/10/30 01:50:00 fetching corpus: 15648, signal 634755/800801 (executing program) 2021/10/30 01:50:00 fetching corpus: 15698, signal 635412/801519 (executing program) 2021/10/30 01:50:00 fetching corpus: 15748, signal 635855/802144 (executing program) 2021/10/30 01:50:00 fetching corpus: 15798, signal 636581/802879 (executing program) 2021/10/30 01:50:00 fetching corpus: 15848, signal 637134/803598 (executing program) 2021/10/30 01:50:00 fetching corpus: 15898, signal 637851/804320 (executing program) 2021/10/30 01:50:00 fetching corpus: 15948, signal 638467/805029 (executing program) 2021/10/30 01:50:00 fetching corpus: 15998, signal 639050/805737 (executing program) 2021/10/30 01:50:00 fetching corpus: 16048, signal 639674/806442 (executing program) 2021/10/30 01:50:01 fetching corpus: 16098, signal 640713/807240 (executing program) 2021/10/30 01:50:01 fetching corpus: 16148, signal 641281/807915 (executing program) 2021/10/30 01:50:01 fetching corpus: 16198, signal 641820/808589 (executing program) 2021/10/30 01:50:01 fetching corpus: 16248, signal 642491/809319 (executing program) 2021/10/30 01:50:01 fetching corpus: 16298, signal 643055/809991 (executing program) 2021/10/30 01:50:01 fetching corpus: 16348, signal 643481/810605 (executing program) 2021/10/30 01:50:01 fetching corpus: 16398, signal 644175/811309 (executing program) 2021/10/30 01:50:01 fetching corpus: 16448, signal 644690/811962 (executing program) 2021/10/30 01:50:01 fetching corpus: 16498, signal 645331/812643 (executing program) 2021/10/30 01:50:02 fetching corpus: 16548, signal 645929/813284 (executing program) 2021/10/30 01:50:02 fetching corpus: 16598, signal 646626/813940 (executing program) 2021/10/30 01:50:02 fetching corpus: 16648, signal 647126/814530 (executing program) 2021/10/30 01:50:02 fetching corpus: 16698, signal 647674/815168 (executing program) 2021/10/30 01:50:02 fetching corpus: 16748, signal 648078/815746 (executing program) 2021/10/30 01:50:02 fetching corpus: 16798, signal 648524/816300 (executing program) 2021/10/30 01:50:02 fetching corpus: 16848, signal 649167/816898 (executing program) 2021/10/30 01:50:02 fetching corpus: 16898, signal 649702/817538 (executing program) 2021/10/30 01:50:02 fetching corpus: 16948, signal 650290/818161 (executing program) 2021/10/30 01:50:02 fetching corpus: 16998, signal 650846/818777 (executing program) 2021/10/30 01:50:03 fetching corpus: 17048, signal 651447/819370 (executing program) 2021/10/30 01:50:03 fetching corpus: 17098, signal 651965/819965 (executing program) 2021/10/30 01:50:03 fetching corpus: 17148, signal 652469/820592 (executing program) 2021/10/30 01:50:03 fetching corpus: 17198, signal 653029/821195 (executing program) 2021/10/30 01:50:03 fetching corpus: 17248, signal 653633/821804 (executing program) 2021/10/30 01:50:03 fetching corpus: 17298, signal 654081/822393 (executing program) 2021/10/30 01:50:03 fetching corpus: 17348, signal 654789/823030 (executing program) 2021/10/30 01:50:03 fetching corpus: 17398, signal 655314/823629 (executing program) 2021/10/30 01:50:03 fetching corpus: 17448, signal 655892/824178 (executing program) 2021/10/30 01:50:04 fetching corpus: 17498, signal 656292/824735 (executing program) 2021/10/30 01:50:04 fetching corpus: 17548, signal 656892/825291 (executing program) 2021/10/30 01:50:04 fetching corpus: 17598, signal 657437/825876 (executing program) 2021/10/30 01:50:04 fetching corpus: 17648, signal 657962/826499 (executing program) 2021/10/30 01:50:04 fetching corpus: 17698, signal 658356/827067 (executing program) 2021/10/30 01:50:04 fetching corpus: 17748, signal 658938/827636 (executing program) 2021/10/30 01:50:04 fetching corpus: 17798, signal 659432/828179 (executing program) 2021/10/30 01:50:04 fetching corpus: 17848, signal 660062/828773 (executing program) 2021/10/30 01:50:04 fetching corpus: 17898, signal 660416/829302 (executing program) 2021/10/30 01:50:05 fetching corpus: 17948, signal 661067/829887 (executing program) 2021/10/30 01:50:05 fetching corpus: 17998, signal 661562/830448 (executing program) 2021/10/30 01:50:05 fetching corpus: 18048, signal 662183/830993 (executing program) 2021/10/30 01:50:05 fetching corpus: 18098, signal 662483/831509 (executing program) 2021/10/30 01:50:05 fetching corpus: 18148, signal 662837/831998 (executing program) 2021/10/30 01:50:05 fetching corpus: 18198, signal 663389/832576 (executing program) 2021/10/30 01:50:05 fetching corpus: 18248, signal 663759/833142 (executing program) 2021/10/30 01:50:05 fetching corpus: 18298, signal 664320/833691 (executing program) 2021/10/30 01:50:05 fetching corpus: 18348, signal 664819/834230 (executing program) 2021/10/30 01:50:05 fetching corpus: 18398, signal 665312/834807 (executing program) 2021/10/30 01:50:06 fetching corpus: 18448, signal 665919/835393 (executing program) 2021/10/30 01:50:06 fetching corpus: 18498, signal 666408/835933 (executing program) 2021/10/30 01:50:06 fetching corpus: 18548, signal 666914/836466 (executing program) 2021/10/30 01:50:06 fetching corpus: 18598, signal 667284/836977 (executing program) 2021/10/30 01:50:06 fetching corpus: 18648, signal 667636/837513 (executing program) 2021/10/30 01:50:06 fetching corpus: 18698, signal 668252/838038 (executing program) 2021/10/30 01:50:06 fetching corpus: 18748, signal 668921/838584 (executing program) 2021/10/30 01:50:06 fetching corpus: 18798, signal 669386/839080 (executing program) 2021/10/30 01:50:06 fetching corpus: 18848, signal 669987/839617 (executing program) 2021/10/30 01:50:07 fetching corpus: 18898, signal 670572/840127 (executing program) 2021/10/30 01:50:07 fetching corpus: 18948, signal 671066/840589 (executing program) 2021/10/30 01:50:07 fetching corpus: 18998, signal 671693/841149 (executing program) 2021/10/30 01:50:07 fetching corpus: 19048, signal 672286/841667 (executing program) 2021/10/30 01:50:07 fetching corpus: 19098, signal 672839/842180 (executing program) 2021/10/30 01:50:07 fetching corpus: 19148, signal 673269/842654 (executing program) 2021/10/30 01:50:07 fetching corpus: 19198, signal 673708/843148 (executing program) 2021/10/30 01:50:07 fetching corpus: 19248, signal 674602/843663 (executing program) 2021/10/30 01:50:07 fetching corpus: 19298, signal 675307/844205 (executing program) 2021/10/30 01:50:08 fetching corpus: 19348, signal 675859/844717 (executing program) 2021/10/30 01:50:08 fetching corpus: 19398, signal 676343/845177 (executing program) 2021/10/30 01:50:08 fetching corpus: 19448, signal 677130/845665 (executing program) 2021/10/30 01:50:08 fetching corpus: 19498, signal 677514/846133 (executing program) 2021/10/30 01:50:08 fetching corpus: 19548, signal 678231/846636 (executing program) 2021/10/30 01:50:08 fetching corpus: 19598, signal 678727/847091 (executing program) 2021/10/30 01:50:08 fetching corpus: 19648, signal 679247/847596 (executing program) 2021/10/30 01:50:08 fetching corpus: 19698, signal 679552/848029 (executing program) 2021/10/30 01:50:08 fetching corpus: 19748, signal 680032/848540 (executing program) 2021/10/30 01:50:09 fetching corpus: 19798, signal 680535/849037 (executing program) 2021/10/30 01:50:09 fetching corpus: 19848, signal 680965/849490 (executing program) 2021/10/30 01:50:09 fetching corpus: 19898, signal 681295/850037 (executing program) 2021/10/30 01:50:09 fetching corpus: 19948, signal 681724/850483 (executing program) 2021/10/30 01:50:09 fetching corpus: 19998, signal 682151/850928 (executing program) 2021/10/30 01:50:09 fetching corpus: 20048, signal 682521/851445 (executing program) 2021/10/30 01:50:09 fetching corpus: 20098, signal 682926/851974 (executing program) 2021/10/30 01:50:09 fetching corpus: 20148, signal 683381/852430 (executing program) 2021/10/30 01:50:10 fetching corpus: 20198, signal 683706/852992 (executing program) 2021/10/30 01:50:10 fetching corpus: 20248, signal 684155/853465 (executing program) 2021/10/30 01:50:10 fetching corpus: 20298, signal 684589/853929 (executing program) 2021/10/30 01:50:10 fetching corpus: 20348, signal 685088/854368 (executing program) 2021/10/30 01:50:10 fetching corpus: 20398, signal 685479/854769 (executing program) 2021/10/30 01:50:10 fetching corpus: 20448, signal 685788/855220 (executing program) 2021/10/30 01:50:10 fetching corpus: 20498, signal 686144/855674 (executing program) 2021/10/30 01:50:10 fetching corpus: 20548, signal 686485/856137 (executing program) 2021/10/30 01:50:10 fetching corpus: 20598, signal 686963/856582 (executing program) 2021/10/30 01:50:11 fetching corpus: 20648, signal 687422/857023 (executing program) 2021/10/30 01:50:11 fetching corpus: 20698, signal 688000/857463 (executing program) 2021/10/30 01:50:11 fetching corpus: 20748, signal 688407/857853 (executing program) 2021/10/30 01:50:11 fetching corpus: 20798, signal 688750/858247 (executing program) 2021/10/30 01:50:11 fetching corpus: 20848, signal 689175/858677 (executing program) 2021/10/30 01:50:11 fetching corpus: 20898, signal 689563/859091 (executing program) 2021/10/30 01:50:11 fetching corpus: 20948, signal 689801/859520 (executing program) 2021/10/30 01:50:11 fetching corpus: 20998, signal 690472/859942 (executing program) 2021/10/30 01:50:11 fetching corpus: 21048, signal 691068/860324 (executing program) 2021/10/30 01:50:12 fetching corpus: 21098, signal 691497/860769 (executing program) 2021/10/30 01:50:12 fetching corpus: 21148, signal 691929/861166 (executing program) 2021/10/30 01:50:12 fetching corpus: 21198, signal 692371/861602 (executing program) 2021/10/30 01:50:12 fetching corpus: 21248, signal 692804/862005 (executing program) 2021/10/30 01:50:12 fetching corpus: 21298, signal 693148/862375 (executing program) 2021/10/30 01:50:12 fetching corpus: 21348, signal 693540/862816 (executing program) 2021/10/30 01:50:12 fetching corpus: 21398, signal 693925/863213 (executing program) 2021/10/30 01:50:12 fetching corpus: 21448, signal 694504/863656 (executing program) 2021/10/30 01:50:12 fetching corpus: 21498, signal 694975/864069 (executing program) 2021/10/30 01:50:12 fetching corpus: 21548, signal 695402/864452 (executing program) 2021/10/30 01:50:13 fetching corpus: 21598, signal 696896/864639 (executing program) 2021/10/30 01:50:13 fetching corpus: 21648, signal 697306/864639 (executing program) 2021/10/30 01:50:13 fetching corpus: 21697, signal 697631/864639 (executing program) 2021/10/30 01:50:13 fetching corpus: 21747, signal 698033/864639 (executing program) 2021/10/30 01:50:13 fetching corpus: 21797, signal 698445/864639 (executing program) 2021/10/30 01:50:13 fetching corpus: 21847, signal 698673/864640 (executing program) 2021/10/30 01:50:13 fetching corpus: 21897, signal 698966/864640 (executing program) 2021/10/30 01:50:13 fetching corpus: 21947, signal 699802/864640 (executing program) 2021/10/30 01:50:13 fetching corpus: 21997, signal 700228/864640 (executing program) 2021/10/30 01:50:13 fetching corpus: 22047, signal 700636/864640 (executing program) 2021/10/30 01:50:14 fetching corpus: 22097, signal 701231/864640 (executing program) 2021/10/30 01:50:14 fetching corpus: 22147, signal 701632/864640 (executing program) 2021/10/30 01:50:14 fetching corpus: 22197, signal 701960/864640 (executing program) 2021/10/30 01:50:14 fetching corpus: 22247, signal 702344/864640 (executing program) 2021/10/30 01:50:14 fetching corpus: 22297, signal 702905/864640 (executing program) 2021/10/30 01:50:14 fetching corpus: 22347, signal 703424/864640 (executing program) 2021/10/30 01:50:14 fetching corpus: 22397, signal 704066/864640 (executing program) 2021/10/30 01:50:14 fetching corpus: 22447, signal 704451/864640 (executing program) 2021/10/30 01:50:15 fetching corpus: 22497, signal 704801/864640 (executing program) 2021/10/30 01:50:15 fetching corpus: 22547, signal 705261/864640 (executing program) 2021/10/30 01:50:15 fetching corpus: 22597, signal 705767/864640 (executing program) 2021/10/30 01:50:15 fetching corpus: 22647, signal 706478/864640 (executing program) 2021/10/30 01:50:15 fetching corpus: 22697, signal 706844/864640 (executing program) 2021/10/30 01:50:15 fetching corpus: 22747, signal 707406/864640 (executing program) 2021/10/30 01:50:15 fetching corpus: 22797, signal 707721/864640 (executing program) 2021/10/30 01:50:15 fetching corpus: 22847, signal 708057/864640 (executing program) 2021/10/30 01:50:15 fetching corpus: 22897, signal 708447/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 22947, signal 708757/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 22997, signal 709043/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 23047, signal 709426/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 23097, signal 709798/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 23147, signal 710258/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 23197, signal 710617/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 23247, signal 710958/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 23297, signal 711380/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 23347, signal 711674/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 23397, signal 712018/864640 (executing program) 2021/10/30 01:50:16 fetching corpus: 23447, signal 712561/864641 (executing program) 2021/10/30 01:50:17 fetching corpus: 23497, signal 712857/864641 (executing program) 2021/10/30 01:50:17 fetching corpus: 23547, signal 713203/864643 (executing program) 2021/10/30 01:50:17 fetching corpus: 23597, signal 713559/864643 (executing program) 2021/10/30 01:50:17 fetching corpus: 23647, signal 713895/864643 (executing program) 2021/10/30 01:50:17 fetching corpus: 23697, signal 714318/864643 (executing program) 2021/10/30 01:50:17 fetching corpus: 23747, signal 714818/864643 (executing program) 2021/10/30 01:50:17 fetching corpus: 23797, signal 715147/864643 (executing program) 2021/10/30 01:50:17 fetching corpus: 23847, signal 715839/864643 (executing program) 2021/10/30 01:50:17 fetching corpus: 23897, signal 716140/864643 (executing program) 2021/10/30 01:50:18 fetching corpus: 23947, signal 716574/864643 (executing program) 2021/10/30 01:50:18 fetching corpus: 23997, signal 716924/864643 (executing program) 2021/10/30 01:50:18 fetching corpus: 24047, signal 717268/864643 (executing program) 2021/10/30 01:50:18 fetching corpus: 24097, signal 717541/864643 (executing program) 2021/10/30 01:50:18 fetching corpus: 24147, signal 717774/864643 (executing program) 2021/10/30 01:50:18 fetching corpus: 24197, signal 718213/864643 (executing program) 2021/10/30 01:50:18 fetching corpus: 24247, signal 718584/864643 (executing program) 2021/10/30 01:50:18 fetching corpus: 24297, signal 719016/864644 (executing program) 2021/10/30 01:50:18 fetching corpus: 24347, signal 719456/864644 (executing program) 2021/10/30 01:50:18 fetching corpus: 24397, signal 719825/864644 (executing program) 2021/10/30 01:50:19 fetching corpus: 24447, signal 720270/864644 (executing program) 2021/10/30 01:50:19 fetching corpus: 24497, signal 720724/864644 (executing program) 2021/10/30 01:50:19 fetching corpus: 24547, signal 721308/864644 (executing program) 2021/10/30 01:50:19 fetching corpus: 24597, signal 721716/864644 (executing program) 2021/10/30 01:50:19 fetching corpus: 24647, signal 722014/864645 (executing program) 2021/10/30 01:50:19 fetching corpus: 24697, signal 722308/864645 (executing program) 2021/10/30 01:50:19 fetching corpus: 24747, signal 722724/864645 (executing program) 2021/10/30 01:50:19 fetching corpus: 24797, signal 722998/864645 (executing program) 2021/10/30 01:50:19 fetching corpus: 24847, signal 723248/864645 (executing program) 2021/10/30 01:50:19 fetching corpus: 24897, signal 723602/864645 (executing program) 2021/10/30 01:50:19 fetching corpus: 24947, signal 723968/864645 (executing program) 2021/10/30 01:50:20 fetching corpus: 24997, signal 724507/864647 (executing program) 2021/10/30 01:50:20 fetching corpus: 25047, signal 725537/864647 (executing program) 2021/10/30 01:50:20 fetching corpus: 25097, signal 726376/864647 (executing program) 2021/10/30 01:50:20 fetching corpus: 25147, signal 727441/864647 (executing program) 2021/10/30 01:50:20 fetching corpus: 25197, signal 728750/864647 (executing program) 2021/10/30 01:50:20 fetching corpus: 25247, signal 729006/864647 (executing program) 2021/10/30 01:50:20 fetching corpus: 25297, signal 729347/864647 (executing program) 2021/10/30 01:50:20 fetching corpus: 25347, signal 729674/864647 (executing program) 2021/10/30 01:50:20 fetching corpus: 25397, signal 730009/864647 (executing program) 2021/10/30 01:50:20 fetching corpus: 25447, signal 730404/864647 (executing program) 2021/10/30 01:50:21 fetching corpus: 25497, signal 730819/864654 (executing program) 2021/10/30 01:50:21 fetching corpus: 25547, signal 731177/864654 (executing program) 2021/10/30 01:50:21 fetching corpus: 25597, signal 731656/864660 (executing program) 2021/10/30 01:50:21 fetching corpus: 25647, signal 732217/864660 (executing program) 2021/10/30 01:50:21 fetching corpus: 25697, signal 732563/864660 (executing program) 2021/10/30 01:50:21 fetching corpus: 25747, signal 732994/864660 (executing program) 2021/10/30 01:50:21 fetching corpus: 25797, signal 733513/864660 (executing program) 2021/10/30 01:50:21 fetching corpus: 25847, signal 733797/864660 (executing program) 2021/10/30 01:50:22 fetching corpus: 25897, signal 734245/864667 (executing program) 2021/10/30 01:50:22 fetching corpus: 25947, signal 734742/864667 (executing program) 2021/10/30 01:50:22 fetching corpus: 25997, signal 735113/864668 (executing program) 2021/10/30 01:50:22 fetching corpus: 26047, signal 735439/864668 (executing program) 2021/10/30 01:50:22 fetching corpus: 26097, signal 735842/864668 (executing program) 2021/10/30 01:50:22 fetching corpus: 26147, signal 736151/864668 (executing program) 2021/10/30 01:50:22 fetching corpus: 26197, signal 736583/864668 (executing program) 2021/10/30 01:50:22 fetching corpus: 26247, signal 736816/864668 (executing program) 2021/10/30 01:50:22 fetching corpus: 26297, signal 737158/864668 (executing program) 2021/10/30 01:50:22 fetching corpus: 26347, signal 737426/864668 (executing program) 2021/10/30 01:50:23 fetching corpus: 26397, signal 737670/864668 (executing program) 2021/10/30 01:50:23 fetching corpus: 26447, signal 738024/864668 (executing program) 2021/10/30 01:50:23 fetching corpus: 26497, signal 738295/864668 (executing program) 2021/10/30 01:50:23 fetching corpus: 26547, signal 738627/864668 (executing program) 2021/10/30 01:50:23 fetching corpus: 26597, signal 738936/864675 (executing program) 2021/10/30 01:50:23 fetching corpus: 26647, signal 739336/864675 (executing program) 2021/10/30 01:50:23 fetching corpus: 26697, signal 739689/864675 (executing program) 2021/10/30 01:50:23 fetching corpus: 26747, signal 739999/864675 (executing program) 2021/10/30 01:50:23 fetching corpus: 26797, signal 740494/864675 (executing program) 2021/10/30 01:50:23 fetching corpus: 26847, signal 740924/864675 (executing program) 2021/10/30 01:50:23 fetching corpus: 26897, signal 741256/864684 (executing program) 2021/10/30 01:50:24 fetching corpus: 26947, signal 741556/864694 (executing program) 2021/10/30 01:50:24 fetching corpus: 26997, signal 741900/864694 (executing program) 2021/10/30 01:50:24 fetching corpus: 27047, signal 742217/864694 (executing program) 2021/10/30 01:50:24 fetching corpus: 27097, signal 742638/864694 (executing program) 2021/10/30 01:50:24 fetching corpus: 27147, signal 742912/864694 (executing program) 2021/10/30 01:50:24 fetching corpus: 27197, signal 743275/864694 (executing program) 2021/10/30 01:50:24 fetching corpus: 27247, signal 743652/864694 (executing program) 2021/10/30 01:50:24 fetching corpus: 27297, signal 744007/864695 (executing program) 2021/10/30 01:50:24 fetching corpus: 27347, signal 744248/864695 (executing program) 2021/10/30 01:50:25 fetching corpus: 27397, signal 744654/864695 (executing program) 2021/10/30 01:50:25 fetching corpus: 27447, signal 744954/864695 (executing program) 2021/10/30 01:50:25 fetching corpus: 27497, signal 745245/864695 (executing program) 2021/10/30 01:50:25 fetching corpus: 27547, signal 745590/864699 (executing program) 2021/10/30 01:50:25 fetching corpus: 27597, signal 745826/864699 (executing program) 2021/10/30 01:50:25 fetching corpus: 27647, signal 746073/864699 (executing program) 2021/10/30 01:50:25 fetching corpus: 27697, signal 746410/864699 (executing program) 2021/10/30 01:50:25 fetching corpus: 27747, signal 746699/864699 (executing program) 2021/10/30 01:50:25 fetching corpus: 27797, signal 747059/864699 (executing program) 2021/10/30 01:50:25 fetching corpus: 27847, signal 747388/864699 (executing program) 2021/10/30 01:50:26 fetching corpus: 27897, signal 747692/864699 (executing program) 2021/10/30 01:50:26 fetching corpus: 27947, signal 748064/864699 (executing program) 2021/10/30 01:50:26 fetching corpus: 27997, signal 748330/864699 (executing program) 2021/10/30 01:50:26 fetching corpus: 28047, signal 748611/864699 (executing program) 2021/10/30 01:50:26 fetching corpus: 28097, signal 748883/864699 (executing program) 2021/10/30 01:50:26 fetching corpus: 28147, signal 749188/864699 (executing program) 2021/10/30 01:50:26 fetching corpus: 28197, signal 749617/864699 (executing program) 2021/10/30 01:50:26 fetching corpus: 28247, signal 750173/864702 (executing program) 2021/10/30 01:50:26 fetching corpus: 28297, signal 750510/864702 (executing program) 2021/10/30 01:50:27 fetching corpus: 28347, signal 750804/864702 (executing program) 2021/10/30 01:50:27 fetching corpus: 28397, signal 751064/864705 (executing program) 2021/10/30 01:50:27 fetching corpus: 28447, signal 751341/864705 (executing program) 2021/10/30 01:50:27 fetching corpus: 28497, signal 751632/864708 (executing program) 2021/10/30 01:50:27 fetching corpus: 28547, signal 751982/864708 (executing program) 2021/10/30 01:50:27 fetching corpus: 28597, signal 752257/864708 (executing program) 2021/10/30 01:50:27 fetching corpus: 28647, signal 752609/864708 (executing program) 2021/10/30 01:50:27 fetching corpus: 28697, signal 752867/864708 (executing program) 2021/10/30 01:50:27 fetching corpus: 28747, signal 753227/864712 (executing program) 2021/10/30 01:50:27 fetching corpus: 28797, signal 753589/864712 (executing program) 2021/10/30 01:50:27 fetching corpus: 28847, signal 753812/864712 (executing program) 2021/10/30 01:50:28 fetching corpus: 28897, signal 754151/864712 (executing program) 2021/10/30 01:50:28 fetching corpus: 28947, signal 754490/864712 (executing program) 2021/10/30 01:50:28 fetching corpus: 28997, signal 754759/864712 (executing program) 2021/10/30 01:50:28 fetching corpus: 29047, signal 755115/864712 (executing program) 2021/10/30 01:50:28 fetching corpus: 29097, signal 755475/864714 (executing program) 2021/10/30 01:50:28 fetching corpus: 29147, signal 755731/864714 (executing program) 2021/10/30 01:50:28 fetching corpus: 29197, signal 755978/864715 (executing program) 2021/10/30 01:50:28 fetching corpus: 29247, signal 756356/864715 (executing program) 2021/10/30 01:50:29 fetching corpus: 29297, signal 756657/864715 (executing program) 2021/10/30 01:50:29 fetching corpus: 29347, signal 757066/864715 (executing program) 2021/10/30 01:50:29 fetching corpus: 29397, signal 757345/864715 (executing program) 2021/10/30 01:50:29 fetching corpus: 29447, signal 757738/864715 (executing program) 2021/10/30 01:50:29 fetching corpus: 29497, signal 758144/864715 (executing program) 2021/10/30 01:50:29 fetching corpus: 29547, signal 758432/864715 (executing program) 2021/10/30 01:50:29 fetching corpus: 29597, signal 758791/864715 (executing program) 2021/10/30 01:50:29 fetching corpus: 29647, signal 759070/864715 (executing program) 2021/10/30 01:50:29 fetching corpus: 29697, signal 759375/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 29747, signal 759685/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 29797, signal 759925/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 29847, signal 760250/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 29897, signal 760478/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 29947, signal 760739/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 29997, signal 761010/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 30047, signal 761255/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 30097, signal 761558/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 30147, signal 761913/864715 (executing program) 2021/10/30 01:50:30 fetching corpus: 30197, signal 762195/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30247, signal 762532/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30297, signal 762900/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30347, signal 763162/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30397, signal 763438/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30447, signal 763677/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30497, signal 764115/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30547, signal 764503/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30597, signal 764817/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30647, signal 765155/864715 (executing program) 2021/10/30 01:50:31 fetching corpus: 30697, signal 765430/864715 (executing program) 2021/10/30 01:50:32 fetching corpus: 30747, signal 765792/864715 (executing program) 2021/10/30 01:50:32 fetching corpus: 30797, signal 766070/864715 (executing program) 2021/10/30 01:50:32 fetching corpus: 30847, signal 766526/864715 (executing program) [ 132.426089][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.432434][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/30 01:50:32 fetching corpus: 30897, signal 766777/864715 (executing program) 2021/10/30 01:50:32 fetching corpus: 30947, signal 767120/864719 (executing program) 2021/10/30 01:50:33 fetching corpus: 30997, signal 767463/864719 (executing program) 2021/10/30 01:50:33 fetching corpus: 31047, signal 767733/864719 (executing program) 2021/10/30 01:50:33 fetching corpus: 31097, signal 768105/864719 (executing program) 2021/10/30 01:50:33 fetching corpus: 31147, signal 768404/864722 (executing program) 2021/10/30 01:50:33 fetching corpus: 31197, signal 768771/864722 (executing program) 2021/10/30 01:50:33 fetching corpus: 31247, signal 769063/864722 (executing program) 2021/10/30 01:50:33 fetching corpus: 31297, signal 769337/864722 (executing program) 2021/10/30 01:50:34 fetching corpus: 31347, signal 769616/864722 (executing program) 2021/10/30 01:50:34 fetching corpus: 31397, signal 769917/864722 (executing program) 2021/10/30 01:50:34 fetching corpus: 31447, signal 770242/864722 (executing program) 2021/10/30 01:50:34 fetching corpus: 31497, signal 770481/864722 (executing program) 2021/10/30 01:50:34 fetching corpus: 31547, signal 770799/864722 (executing program) 2021/10/30 01:50:34 fetching corpus: 31597, signal 771074/864723 (executing program) 2021/10/30 01:50:34 fetching corpus: 31647, signal 771278/864723 (executing program) 2021/10/30 01:50:34 fetching corpus: 31697, signal 771612/864723 (executing program) 2021/10/30 01:50:34 fetching corpus: 31747, signal 771811/864723 (executing program) 2021/10/30 01:50:34 fetching corpus: 31797, signal 772110/864723 (executing program) 2021/10/30 01:50:34 fetching corpus: 31847, signal 772398/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 31897, signal 772725/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 31947, signal 773028/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 31997, signal 773355/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 32047, signal 773612/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 32097, signal 773881/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 32147, signal 774241/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 32197, signal 774540/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 32247, signal 774724/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 32297, signal 774985/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 32347, signal 775228/864723 (executing program) 2021/10/30 01:50:35 fetching corpus: 32397, signal 775523/864723 (executing program) 2021/10/30 01:50:36 fetching corpus: 32447, signal 775887/864723 (executing program) 2021/10/30 01:50:36 fetching corpus: 32497, signal 776110/864723 (executing program) 2021/10/30 01:50:36 fetching corpus: 32547, signal 776506/864723 (executing program) 2021/10/30 01:50:36 fetching corpus: 32597, signal 776792/864727 (executing program) 2021/10/30 01:50:36 fetching corpus: 32647, signal 777053/864727 (executing program) 2021/10/30 01:50:36 fetching corpus: 32697, signal 777345/864727 (executing program) 2021/10/30 01:50:36 fetching corpus: 32747, signal 777665/864727 (executing program) 2021/10/30 01:50:36 fetching corpus: 32797, signal 778030/864727 (executing program) 2021/10/30 01:50:37 fetching corpus: 32847, signal 778263/864727 (executing program) 2021/10/30 01:50:37 fetching corpus: 32897, signal 778510/864727 (executing program) 2021/10/30 01:50:37 fetching corpus: 32947, signal 778715/864727 (executing program) 2021/10/30 01:50:37 fetching corpus: 32997, signal 779050/864727 (executing program) 2021/10/30 01:50:37 fetching corpus: 33047, signal 779341/864727 (executing program) 2021/10/30 01:50:37 fetching corpus: 33097, signal 779663/864727 (executing program) 2021/10/30 01:50:37 fetching corpus: 33147, signal 779991/864727 (executing program) 2021/10/30 01:50:37 fetching corpus: 33197, signal 780339/864727 (executing program) 2021/10/30 01:50:37 fetching corpus: 33247, signal 780590/864731 (executing program) 2021/10/30 01:50:37 fetching corpus: 33297, signal 780847/864731 (executing program) 2021/10/30 01:50:37 fetching corpus: 33347, signal 781109/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33397, signal 781292/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33447, signal 781564/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33497, signal 781861/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33547, signal 782173/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33597, signal 782473/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33647, signal 782686/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33697, signal 782995/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33747, signal 783180/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33797, signal 783473/864731 (executing program) 2021/10/30 01:50:38 fetching corpus: 33847, signal 783717/864733 (executing program) 2021/10/30 01:50:39 fetching corpus: 33897, signal 783952/864733 (executing program) 2021/10/30 01:50:39 fetching corpus: 33947, signal 784143/864733 (executing program) 2021/10/30 01:50:39 fetching corpus: 33997, signal 784420/864733 (executing program) 2021/10/30 01:50:39 fetching corpus: 34047, signal 784727/864733 (executing program) 2021/10/30 01:50:39 fetching corpus: 34097, signal 784921/864733 (executing program) 2021/10/30 01:50:39 fetching corpus: 34147, signal 785262/864733 (executing program) 2021/10/30 01:50:39 fetching corpus: 34197, signal 785581/864733 (executing program) 2021/10/30 01:50:39 fetching corpus: 34247, signal 785820/864733 (executing program) 2021/10/30 01:50:39 fetching corpus: 34297, signal 786243/864738 (executing program) 2021/10/30 01:50:39 fetching corpus: 34347, signal 786485/864738 (executing program) 2021/10/30 01:50:40 fetching corpus: 34397, signal 786731/864738 (executing program) 2021/10/30 01:50:40 fetching corpus: 34447, signal 786978/864738 (executing program) 2021/10/30 01:50:40 fetching corpus: 34497, signal 787360/864738 (executing program) 2021/10/30 01:50:40 fetching corpus: 34547, signal 787612/864738 (executing program) 2021/10/30 01:50:40 fetching corpus: 34597, signal 787876/864738 (executing program) 2021/10/30 01:50:40 fetching corpus: 34647, signal 788052/864738 (executing program) 2021/10/30 01:50:40 fetching corpus: 34697, signal 788302/864738 (executing program) 2021/10/30 01:50:40 fetching corpus: 34747, signal 788530/864738 (executing program) 2021/10/30 01:50:40 fetching corpus: 34797, signal 788842/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 34847, signal 789030/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 34897, signal 789324/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 34947, signal 789615/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 34997, signal 789972/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 35047, signal 790202/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 35097, signal 790534/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 35147, signal 790746/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 35197, signal 791017/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 35247, signal 791211/864738 (executing program) 2021/10/30 01:50:41 fetching corpus: 35297, signal 791481/864738 (executing program) 2021/10/30 01:50:42 fetching corpus: 35347, signal 791749/864738 (executing program) 2021/10/30 01:50:42 fetching corpus: 35397, signal 791950/864738 (executing program) 2021/10/30 01:50:42 fetching corpus: 35447, signal 792264/864740 (executing program) 2021/10/30 01:50:42 fetching corpus: 35497, signal 792569/864740 (executing program) 2021/10/30 01:50:42 fetching corpus: 35547, signal 792843/864740 (executing program) 2021/10/30 01:50:42 fetching corpus: 35597, signal 793080/864740 (executing program) 2021/10/30 01:50:42 fetching corpus: 35647, signal 793507/864740 (executing program) 2021/10/30 01:50:42 fetching corpus: 35697, signal 793842/864740 (executing program) 2021/10/30 01:50:42 fetching corpus: 35747, signal 794073/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 35797, signal 794468/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 35847, signal 794723/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 35897, signal 794950/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 35947, signal 795380/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 35997, signal 795542/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 36047, signal 795754/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 36097, signal 795982/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 36147, signal 796290/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 36197, signal 796627/864740 (executing program) 2021/10/30 01:50:43 fetching corpus: 36247, signal 796827/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36297, signal 797080/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36347, signal 797232/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36397, signal 797481/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36447, signal 797668/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36497, signal 797898/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36547, signal 798168/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36597, signal 798429/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36647, signal 798642/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36697, signal 798939/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36747, signal 799166/864740 (executing program) 2021/10/30 01:50:44 fetching corpus: 36797, signal 799449/864740 (executing program) 2021/10/30 01:50:45 fetching corpus: 36847, signal 799732/864740 (executing program) 2021/10/30 01:50:45 fetching corpus: 36897, signal 799949/864740 (executing program) 2021/10/30 01:50:45 fetching corpus: 36947, signal 800223/864751 (executing program) 2021/10/30 01:50:45 fetching corpus: 36997, signal 800450/864751 (executing program) 2021/10/30 01:50:45 fetching corpus: 37047, signal 800641/864751 (executing program) 2021/10/30 01:50:45 fetching corpus: 37097, signal 800900/864751 (executing program) 2021/10/30 01:50:45 fetching corpus: 37147, signal 801151/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37197, signal 801419/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37247, signal 801705/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37297, signal 801916/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37347, signal 802159/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37397, signal 802354/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37447, signal 802515/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37497, signal 802712/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37547, signal 802980/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37597, signal 803214/864751 (executing program) 2021/10/30 01:50:46 fetching corpus: 37647, signal 803461/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 37697, signal 803667/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 37746, signal 803895/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 37796, signal 804508/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 37846, signal 804754/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 37896, signal 804994/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 37946, signal 805266/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 37996, signal 805527/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 38046, signal 805764/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 38096, signal 805979/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 38146, signal 806183/864751 (executing program) 2021/10/30 01:50:47 fetching corpus: 38196, signal 806427/864751 (executing program) 2021/10/30 01:50:48 fetching corpus: 38246, signal 806637/864753 (executing program) 2021/10/30 01:50:48 fetching corpus: 38296, signal 806862/864753 (executing program) 2021/10/30 01:50:48 fetching corpus: 38346, signal 807005/864753 (executing program) 2021/10/30 01:50:48 fetching corpus: 38396, signal 807331/864753 (executing program) 2021/10/30 01:50:48 fetching corpus: 38446, signal 807593/864753 (executing program) 2021/10/30 01:50:48 fetching corpus: 38496, signal 807835/864780 (executing program) 2021/10/30 01:50:48 fetching corpus: 38546, signal 808033/864780 (executing program) 2021/10/30 01:50:48 fetching corpus: 38596, signal 808214/864780 (executing program) 2021/10/30 01:50:48 fetching corpus: 38646, signal 808510/864780 (executing program) 2021/10/30 01:50:48 fetching corpus: 38696, signal 808791/864780 (executing program) 2021/10/30 01:50:49 fetching corpus: 38746, signal 809131/864780 (executing program) 2021/10/30 01:50:49 fetching corpus: 38796, signal 809358/864780 (executing program) 2021/10/30 01:50:49 fetching corpus: 38846, signal 809639/864780 (executing program) 2021/10/30 01:50:49 fetching corpus: 38896, signal 809898/864780 (executing program) 2021/10/30 01:50:49 fetching corpus: 38946, signal 810122/864780 (executing program) 2021/10/30 01:50:49 fetching corpus: 38996, signal 810525/864780 (executing program) 2021/10/30 01:50:49 fetching corpus: 39046, signal 810791/864781 (executing program) 2021/10/30 01:50:49 fetching corpus: 39096, signal 810936/864781 (executing program) 2021/10/30 01:50:49 fetching corpus: 39146, signal 811233/864781 (executing program) 2021/10/30 01:50:49 fetching corpus: 39196, signal 812302/864781 (executing program) 2021/10/30 01:50:50 fetching corpus: 39246, signal 812521/864781 (executing program) 2021/10/30 01:50:50 fetching corpus: 39295, signal 812747/864782 (executing program) 2021/10/30 01:50:50 fetching corpus: 39345, signal 813006/864782 (executing program) 2021/10/30 01:50:50 fetching corpus: 39395, signal 813249/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39445, signal 813501/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39495, signal 813672/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39545, signal 813878/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39595, signal 814168/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39645, signal 814436/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39695, signal 814624/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39745, signal 814919/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39795, signal 815092/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39845, signal 815328/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39895, signal 815495/864782 (executing program) 2021/10/30 01:50:51 fetching corpus: 39945, signal 815722/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 39995, signal 816002/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 40045, signal 816210/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 40095, signal 816430/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 40145, signal 816709/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 40195, signal 816898/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 40245, signal 817148/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 40295, signal 817351/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 40345, signal 817625/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 40395, signal 817935/864782 (executing program) 2021/10/30 01:50:52 fetching corpus: 40445, signal 818208/864782 (executing program) 2021/10/30 01:50:53 fetching corpus: 40495, signal 818695/864782 (executing program) 2021/10/30 01:50:53 fetching corpus: 40545, signal 818909/864782 (executing program) 2021/10/30 01:50:53 fetching corpus: 40595, signal 819129/864784 (executing program) 2021/10/30 01:50:53 fetching corpus: 40645, signal 819328/864784 (executing program) 2021/10/30 01:50:53 fetching corpus: 40695, signal 819552/864784 (executing program) 2021/10/30 01:50:53 fetching corpus: 40745, signal 819921/864784 (executing program) 2021/10/30 01:50:53 fetching corpus: 40795, signal 820199/864784 (executing program) 2021/10/30 01:50:53 fetching corpus: 40845, signal 820405/864784 (executing program) 2021/10/30 01:50:53 fetching corpus: 40895, signal 820887/864784 (executing program) 2021/10/30 01:50:53 fetching corpus: 40945, signal 821063/864784 (executing program) 2021/10/30 01:50:54 fetching corpus: 40995, signal 821359/864784 (executing program) 2021/10/30 01:50:54 fetching corpus: 41045, signal 821699/864784 (executing program) 2021/10/30 01:50:54 fetching corpus: 41095, signal 821956/864784 (executing program) 2021/10/30 01:50:54 fetching corpus: 41145, signal 822310/864784 (executing program) 2021/10/30 01:50:54 fetching corpus: 41195, signal 822524/864784 (executing program) 2021/10/30 01:50:54 fetching corpus: 41245, signal 822864/864784 (executing program) 2021/10/30 01:50:54 fetching corpus: 41295, signal 823035/864784 (executing program) 2021/10/30 01:50:54 fetching corpus: 41345, signal 823230/864784 (executing program) 2021/10/30 01:50:55 fetching corpus: 41395, signal 823479/864784 (executing program) 2021/10/30 01:50:55 fetching corpus: 41445, signal 823661/864784 (executing program) 2021/10/30 01:50:55 fetching corpus: 41495, signal 823926/864784 (executing program) 2021/10/30 01:50:55 fetching corpus: 41545, signal 824126/864784 (executing program) 2021/10/30 01:50:55 fetching corpus: 41595, signal 824372/864784 (executing program) 2021/10/30 01:50:55 fetching corpus: 41645, signal 824577/864784 (executing program) 2021/10/30 01:50:55 fetching corpus: 41695, signal 824781/864784 (executing program) 2021/10/30 01:50:55 fetching corpus: 41745, signal 825113/864784 (executing program) 2021/10/30 01:50:55 fetching corpus: 41795, signal 825332/864786 (executing program) 2021/10/30 01:50:56 fetching corpus: 41845, signal 825583/864786 (executing program) 2021/10/30 01:50:56 fetching corpus: 41895, signal 825806/864786 (executing program) 2021/10/30 01:50:56 fetching corpus: 41945, signal 825986/864786 (executing program) 2021/10/30 01:50:56 fetching corpus: 41995, signal 826249/864786 (executing program) 2021/10/30 01:50:56 fetching corpus: 42045, signal 826440/864786 (executing program) 2021/10/30 01:50:56 fetching corpus: 42095, signal 826774/864786 (executing program) 2021/10/30 01:50:56 fetching corpus: 42101, signal 826796/864786 (executing program) 2021/10/30 01:50:56 fetching corpus: 42101, signal 826796/864786 (executing program) 2021/10/30 01:50:58 starting 6 fuzzer processes 01:50:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x2, [@int, @fwd, @int, @typedef, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @restrict, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '\b'}, @typedef, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xf2, 0x0, 0xffffffff}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:50:58 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_delete(0x0) 01:50:58 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1b) 01:50:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 01:50:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) [ 159.869592][ T6496] chnl_net:caif_netlink_parms(): no params data found [ 160.082990][ T6496] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.090074][ T6496] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.098587][ T6496] device bridge_slave_0 entered promiscuous mode [ 160.109352][ T6496] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.116686][ T6496] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.124675][ T6496] device bridge_slave_1 entered promiscuous mode [ 160.158389][ T6496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.174920][ T6496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.242141][ T6496] team0: Port device team_slave_0 added [ 160.377095][ T6496] team0: Port device team_slave_1 added [ 160.554439][ T6498] chnl_net:caif_netlink_parms(): no params data found [ 160.609295][ T6496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.616697][ T6496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.642648][ T6496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.654650][ T6500] chnl_net:caif_netlink_parms(): no params data found [ 160.739347][ T6496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.746339][ T6496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.772319][ T6496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:51:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x10440, 0x0) [ 160.830083][ T6498] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.837512][ T6498] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.845562][ T6498] device bridge_slave_0 entered promiscuous mode [ 160.930561][ T6496] device hsr_slave_0 entered promiscuous mode [ 160.948101][ T6496] device hsr_slave_1 entered promiscuous mode [ 160.993187][ T6498] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.000257][ T6498] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.008348][ T6498] device bridge_slave_1 entered promiscuous mode [ 161.322096][ T6500] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.329535][ T6500] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.337591][ T6500] device bridge_slave_0 entered promiscuous mode [ 161.351120][ T6500] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.359153][ T6500] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.367174][ T6500] device bridge_slave_1 entered promiscuous mode [ 161.407574][ T6498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.439623][ T6500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.480764][ T6502] chnl_net:caif_netlink_parms(): no params data found [ 161.496825][ T6500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.507710][ T6498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.600470][ T6498] team0: Port device team_slave_0 added [ 161.684273][ T6500] team0: Port device team_slave_0 added [ 161.692493][ T6500] team0: Port device team_slave_1 added [ 161.693378][ T1015] Bluetooth: hci0: command 0x0409 tx timeout [ 161.716480][ T6498] team0: Port device team_slave_1 added [ 161.761119][ T6496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.819978][ T6502] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.827193][ T6502] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.835538][ T6502] device bridge_slave_0 entered promiscuous mode [ 161.845601][ T6500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.852548][ T6500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.878574][ T6500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.895836][ T6608] chnl_net:caif_netlink_parms(): no params data found [ 161.905093][ T6496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 161.924687][ T6498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.931626][ T6498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.958847][ T6498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.970968][ T6502] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.978240][ T6502] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.986341][ T6502] device bridge_slave_1 entered promiscuous mode [ 161.998202][ T6500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.005270][ T6500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.031551][ T6500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.043167][ T1015] Bluetooth: hci1: command 0x0409 tx timeout [ 162.043454][ T6496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.060770][ T6498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.067921][ T6498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.093854][ T6498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.154513][ T6496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.185768][ T6502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.199752][ T6502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.262966][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 162.283900][ T6500] device hsr_slave_0 entered promiscuous mode [ 162.290477][ T6500] device hsr_slave_1 entered promiscuous mode [ 162.298354][ T6500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.306578][ T6500] Cannot create hsr debugfs directory [ 162.317175][ T6498] device hsr_slave_0 entered promiscuous mode [ 162.324666][ T6498] device hsr_slave_1 entered promiscuous mode [ 162.331116][ T6498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.338728][ T6498] Cannot create hsr debugfs directory [ 162.465472][ T6502] team0: Port device team_slave_0 added [ 162.558098][ T6502] team0: Port device team_slave_1 added [ 162.583080][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 162.636935][ T6608] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.644496][ T6608] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.652124][ T6608] device bridge_slave_0 entered promiscuous mode [ 162.665851][ T6608] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.673242][ T6608] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.680909][ T6608] device bridge_slave_1 entered promiscuous mode [ 162.724770][ T6502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.731718][ T6502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.758157][ T6502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.771025][ T6502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.778335][ T6502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.804274][ T6502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.853260][ T6608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.908502][ T6502] device hsr_slave_0 entered promiscuous mode [ 162.916027][ T6502] device hsr_slave_1 entered promiscuous mode [ 162.922422][ T6502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.930287][ T6502] Cannot create hsr debugfs directory [ 162.958317][ T6608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.051343][ T6608] team0: Port device team_slave_0 added [ 163.065557][ T1015] Bluetooth: hci4: command 0x0409 tx timeout [ 163.114713][ T6608] team0: Port device team_slave_1 added [ 163.166312][ T6496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.178653][ T7197] chnl_net:caif_netlink_parms(): no params data found [ 163.292693][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.299652][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.325638][ T6608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.339725][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.347055][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.372996][ T6608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.445758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.455220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.498679][ T6500] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.537158][ T6496] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.570608][ T6500] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.601700][ T6498] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.620195][ T6608] device hsr_slave_0 entered promiscuous mode [ 163.627291][ T6608] device hsr_slave_1 entered promiscuous mode [ 163.635902][ T6608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.643568][ T6608] Cannot create hsr debugfs directory [ 163.652141][ T6500] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.680799][ T7197] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.688267][ T7197] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.695926][ T7197] device bridge_slave_0 entered promiscuous mode [ 163.703962][ T6498] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.731870][ T6500] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.749382][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.758301][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.767199][ T2902] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.774529][ T2902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.782650][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.791067][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.799498][ T2902] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.806623][ T2902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.814421][ T7197] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.815410][ T1015] Bluetooth: hci0: command 0x041b tx timeout [ 163.821466][ T7197] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.836094][ T7197] device bridge_slave_1 entered promiscuous mode [ 163.857361][ T6498] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.870010][ T6498] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.901967][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.910013][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.947184][ T7197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.994555][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.029348][ T7197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.045652][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.054644][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.074339][ T6502] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 164.092921][ T2902] Bluetooth: hci1: command 0x041b tx timeout [ 164.130386][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.138401][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.147144][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.155980][ T6502] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.210495][ T8145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.219082][ T8145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.230743][ T7197] team0: Port device team_slave_0 added [ 164.238326][ T6502] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.264382][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.272834][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.282219][ T7197] team0: Port device team_slave_1 added [ 164.305252][ T6502] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.335539][ T7197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.342484][ T7197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.355923][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 164.368822][ T7197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.391090][ T7197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.398422][ T7197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.424359][ T7197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.437257][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 164.472166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.480024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.538417][ T6500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.554162][ T7197] device hsr_slave_0 entered promiscuous mode [ 164.562367][ T7197] device hsr_slave_1 entered promiscuous mode [ 164.569631][ T7197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.577645][ T7197] Cannot create hsr debugfs directory [ 164.591764][ T6498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.606323][ T6496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.641340][ T6608] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.650482][ T6608] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.658107][ T8366] Bluetooth: hci3: command 0x041b tx timeout [ 164.677535][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.685526][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.711507][ T6608] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.721632][ T6608] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.742287][ T6498] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.752304][ T6500] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.760268][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.768010][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.859707][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.868561][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.877206][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.885919][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.894338][ T8269] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.901358][ T8269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.908998][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.917480][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.925940][ T8269] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.933073][ T8269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.940564][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.949202][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.957643][ T8269] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.964780][ T8269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.972459][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.981772][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.990991][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.999443][ T8269] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.006557][ T8269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.014284][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.023043][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.031429][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.046232][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.054847][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.062754][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.070441][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.079066][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.142359][ T6500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.153507][ T6500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.164992][ T8366] Bluetooth: hci4: command 0x041b tx timeout [ 165.172383][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.181498][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.189782][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.198252][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.206667][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.229381][ T6496] device veth0_vlan entered promiscuous mode [ 165.254272][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.262013][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.271091][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.279975][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.288532][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.296842][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.305279][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.314137][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.322395][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.330899][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.340869][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.349628][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.357498][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.389055][ T6496] device veth1_vlan entered promiscuous mode [ 165.405594][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.414171][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.451713][ T7197] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 165.470864][ T7197] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 165.483031][ T6498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.495581][ T6500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.502781][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.510207][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.533460][ T7197] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 165.547336][ T7197] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 165.568470][ T6496] device veth0_macvtap entered promiscuous mode [ 165.576778][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.585591][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.603290][ T6502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.613339][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.636213][ T6496] device veth1_macvtap entered promiscuous mode [ 165.654281][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.662080][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.670106][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.713128][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.721755][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.735985][ T6498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.751743][ T6502] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.761512][ T6496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.787681][ T6608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.806049][ T7082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.814070][ T7082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.823475][ T7082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.832206][ T7082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.852926][ T2902] Bluetooth: hci0: command 0x040f tx timeout [ 165.867245][ T6500] device veth0_vlan entered promiscuous mode [ 165.883922][ T6496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.912973][ T6502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.923559][ T6502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.937516][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.946611][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.955076][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.962129][ T8398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.969782][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.978481][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.986916][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.994040][ T8398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.001490][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.010301][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.019029][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.027569][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.036364][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.045049][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.053559][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.061624][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.070007][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.078746][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.087074][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.095491][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.103968][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.112138][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.120439][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.129005][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.137730][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.145515][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.155850][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.163983][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.171646][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.172930][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 166.179512][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.192739][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.202058][ T6608] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.213833][ T6496] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.222795][ T6496] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.231485][ T6496] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.240425][ T6496] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.253887][ T6500] device veth1_vlan entered promiscuous mode [ 166.269328][ T6498] device veth0_vlan entered promiscuous mode [ 166.287515][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.295833][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.304074][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.362346][ T6608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.373113][ T6608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.391941][ T6498] device veth1_vlan entered promiscuous mode [ 166.419118][ T6502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.426374][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.434495][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.442117][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.449858][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.457922][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.465846][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.474505][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.482943][ T8366] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.489966][ T8366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.497680][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.506308][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.514776][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.521813][ T8366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.529720][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.537220][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.544714][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.553533][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.561977][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.570686][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.579236][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.587906][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.596442][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.604891][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.613391][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.621799][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.630140][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.638814][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.649490][ T6500] device veth0_macvtap entered promiscuous mode [ 166.651535][ T8366] Bluetooth: hci2: command 0x040f tx timeout [ 166.661924][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.670443][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.678370][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.686161][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.696398][ T8366] Bluetooth: hci5: command 0x041b tx timeout [ 166.722709][ T7197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.740892][ T6500] device veth1_macvtap entered promiscuous mode [ 166.743993][ T8479] Bluetooth: hci3: command 0x040f tx timeout [ 166.797415][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.804991][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.812458][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.820981][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.842144][ T6608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.859325][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.870464][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.881956][ T6500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.891268][ T6498] device veth0_macvtap entered promiscuous mode [ 166.904554][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.912738][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.921444][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.950911][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.961523][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.973068][ T6500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.996181][ T6498] device veth1_macvtap entered promiscuous mode [ 167.006655][ T7197] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.036728][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.044997][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.046728][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.053216][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.060514][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.068274][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.083620][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.092308][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.101146][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.109942][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.117905][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.126445][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.159925][ T6498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.170695][ T6498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.180594][ T6498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.191101][ T6498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.202035][ T6498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.213813][ T8398] Bluetooth: hci4: command 0x040f tx timeout [ 167.214006][ T6498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.230734][ T6498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.240578][ T6498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.251083][ T6498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.262025][ T6498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.271765][ T6500] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.280782][ T6500] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.289551][ T6500] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.298316][ T6500] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.313035][ T6502] device veth0_vlan entered promiscuous mode [ 167.322659][ T6498] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.331378][ T6498] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.333297][ T1026] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.340385][ T6498] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.348051][ T1026] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.356695][ T6498] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.455463][ T6502] device veth1_vlan entered promiscuous mode [ 167.482611][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.490366][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.498232][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.506527][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.514608][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.523369][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.532003][ T8269] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.539150][ T8269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.546841][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.555537][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.564005][ T8269] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.571056][ T8269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.578729][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.587567][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.596242][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.604844][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.613504][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.622011][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.629878][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.638418][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.647190][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.655922][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.664648][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.673166][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.681788][ T8269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.737679][ T7197] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.748313][ T7197] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.784210][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.792176][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.801542][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.809713][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.817780][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.826168][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.834843][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.843127][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.851482][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.859939][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.868314][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.887614][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.895517][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.903333][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.911465][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.920126][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.934551][ T2902] Bluetooth: hci0: command 0x0419 tx timeout [ 167.937114][ T6608] device veth0_vlan entered promiscuous mode [ 167.956945][ T6502] device veth0_macvtap entered promiscuous mode [ 167.965915][ T1026] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.974002][ T1026] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.983854][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.991886][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.046807][ T6608] device veth1_vlan entered promiscuous mode [ 168.061851][ T7197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.072711][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.080891][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.088625][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:51:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x2, [@int, @fwd, @int, @typedef, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @restrict, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '\b'}, @typedef, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xf2, 0x0, 0xffffffff}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 168.099440][ T6502] device veth1_macvtap entered promiscuous mode [ 168.163676][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.171851][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.212074][ T6502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.222869][ T6502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.232747][ T6502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.243225][ T6502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.253048][ T6502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.256571][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 168.263524][ T6502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.264804][ T6502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.295544][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.303877][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.311805][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.319689][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.328308][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:51:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) [ 168.395915][ T6608] device veth0_macvtap entered promiscuous mode [ 168.433688][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.441694][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.449841][ T6608] device veth1_macvtap entered promiscuous mode 01:51:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x2, [@int, @fwd, @int, @typedef, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @restrict, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '\b'}, @typedef, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xf2, 0x0, 0xffffffff}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 168.531041][ T6502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.541669][ T6502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.551816][ T6502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.562502][ T6502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.572303][ T6502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.582836][ T6502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.593932][ T6502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.608013][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.618586][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.628464][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.639020][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.649266][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.659750][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.669616][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.680122][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.691346][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.713155][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.721707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:51:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x2, [@int, @fwd, @int, @typedef, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @restrict, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '\b'}, @typedef, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xf2, 0x0, 0xffffffff}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 168.730558][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.738563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.746753][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.755388][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.764290][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.772885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.816350][ T7197] device veth0_vlan entered promiscuous mode [ 168.830385][ T7197] device veth1_vlan entered promiscuous mode [ 168.869379][ T7197] device veth0_macvtap entered promiscuous mode [ 168.880052][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.888412][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.897473][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.906159][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 01:51:08 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x0, 0x0) [ 168.914327][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.922706][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.930711][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.938760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.947309][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:51:09 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000001780), 0x8200, 0x0) [ 168.964793][ T7197] device veth1_macvtap entered promiscuous mode [ 168.975345][ T6502] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.984135][ T6502] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.992952][ T6502] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.001653][ T6502] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.068120][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.079223][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.089118][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.099587][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.109438][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.119920][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.129771][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.140228][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.150074][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:51:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) [ 169.160528][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.171800][ T7197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.196422][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.198354][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 169.207189][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.215640][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 169.223139][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.234584][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 169.239708][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.255208][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.265707][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.275571][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.286051][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.297172][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.307949][ T8392] Bluetooth: hci4: command 0x0419 tx timeout 01:51:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$sock(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@txtime={{0x18}}], 0x18}, 0x0) [ 169.322471][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.330279][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.338202][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.346520][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.354585][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.363176][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:51:09 executing program 0: set_mempolicy(0x1, 0x0, 0xfff) set_mempolicy(0x1, &(0x7f00000000c0)=0xfffffffffffffffd, 0x5) clone(0x4c0003f6, 0x0, 0x0, 0x0, 0x0) [ 169.371807][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.380472][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.400742][ T6608] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.409565][ T6608] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.418414][ T6608] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.427293][ T6608] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.445186][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.455655][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.465541][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.476027][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.485890][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.496377][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.506259][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.516740][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.526607][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.537081][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.548288][ T7197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.559355][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.568237][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.705727][ T7197] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.714646][ T7197] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.723457][ T7197] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.732154][ T7197] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.778074][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.786552][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.818737][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.913536][ T1026] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.921504][ T1026] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.934049][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.963566][ T2422] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.971519][ T2422] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.980770][ T8145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.996555][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.004790][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.055016][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:51:10 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x9) set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffd, 0x58a) set_mempolicy(0x8000, &(0x7f0000000040)=0xffff, 0x8001) clone(0x4c0003f6, 0x0, 0x0, 0x0, 0x0) [ 170.107692][ T2422] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.115865][ T2422] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.125191][ T1026] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.133286][ T1026] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.144320][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.152359][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:51:10 executing program 4: socket(0x1e, 0x0, 0x800) 01:51:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:10 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0xa, 0x4d032, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0, 0x12, r0, 0x0) 01:51:10 executing program 0: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 01:51:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 01:51:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) tee(r0, 0xffffffffffffffff, 0x7, 0x0) 01:51:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 01:51:10 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0xa, 0x4d032, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0, 0x12, r0, 0x0) 01:51:10 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) 01:51:10 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x2}], 0x1) 01:51:10 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x9, 0x4) bind(r0, &(0x7f0000000080), 0xc) [ 170.776843][ C0] hrtimer: interrupt took 37942 ns 01:51:10 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 01:51:10 executing program 2: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 01:51:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:11 executing program 0: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000000)=""/234) 01:51:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 01:51:11 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, 0x0) 01:51:11 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002480)={&(0x7f0000000140)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x118, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x95, 0x4, "d4b21b9e01ce5ccbd6895ed1f5c3e9d829f7d6eb37c383a8cbfb41393fee11eeb003805901dc080e318c2c43e31c6626e593a5bc0675413626ba6d0bb09e5f61d84e084a0c144f0c488e999a0337b25e77ef6243a6e813c6c0a95c6fb534b1596c44f44f6e3d8e88c8dc1924be0b3dda761529707e911cbd3b95f8dffd71b13adcb9bafc6c6a7377f68579657c27fae1c0"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x5d, 0x5, "8835bfde8c8d5da56f27df3e7f72cc933e2cf5ec0e44acf141b983c06a2fe666d14ede9685dd5b6c09437f83dcfe15a5602fb601fa38eb409779e2178225673d4eda13829a44d84332097019eda746a5af46e253cdc5518076"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1d48, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd1, 0x4, "bb61203c22a2232c2bf921ae46f3ff9aeaca790cb9f9cd71e7653bd71362eb414e00a4252f332b868b7a763f7e4908da01ab9043b4275403acbbee996127c2c25eaa3bf310b91999d7ec68d2902aeb7da690e4dc49dce54c1eb24bc54703992cd85479e076ec94342124867d2bd436a7d9a27edb46f47e0d2427979ddc6493bf1cd8bd5f36fded37ba5aaa422a29ce893a28f0ed7f58d17be768ef2ab06887f6a4d10dd8cd24c28f85b4f022115d291e89e60f17d59def7f0e8b4dae15a694a63001e54889e87dd8eee303f29c"}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_MASK={0xa9, 0x5, "9fb0fc61496080701bb54b3a00c470771a00e2c2b155c7846134de90c7824cba91f62be942bf79cf49b1332f415cb66098b6c2636f8fa62715dbb0686b8f3244c45353f60f53f5b5c0951a3bf5bea80c176b2b01b664d4b17ceecab1eab15511d3f39356fa6404feacd1b9f814422b9e82b3e1ce6fe7fab283db512b7f7edcacf764bf204ce83c2c3a0c62c72ae7030b96d7ebdfbad1ea179acf337bfaf4daef6c6d84b3e9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xbb1, 0x4, "1d25143fed71e03329173db05b411ac735f6ace86c88e240e716fd02e5c1e3973af030b5ffa35ca4424f6a6eac8aea003ff4551a7d74a16eadf36e0a382c115d92c5ba33e89bf21004362fa3ef877a121668e6d9bd60b012a9f285e363fc46165637c2b86b4b7d4aebebcd3bdd44d63ec1325527f3bb4081189684a09fcaabe2109a9c023498878391ec731cb25d6517c857fe5b0a68f814104e75efba89959d2f0a5996b7eeb91fbdb15be549839e35029b422de2a8bcbea1bc8df02a20f3e8af1893e6c0bd168f3433dfed09ccd4e99521a7c5b02fa35af505425850668589add50fac1cdde77f67b325dc64591100c6212aa0d29903c2ff092589cb190911e62dc2250d5b7e7e3d31219823c8e0a264eea5ac3d2600e27671f6685046c74cbdf856f9358cbfe8380a93b251d7dd3ad92c8acaa83f0eee58f9167ea448eb6110bee2dd7f6acf535f7d0edbf4f05db60aa702cfe436db0064bb2a314b7c30ed0edf3598e988fc485630166bff0ad9aa4e6b1a4550c67da5ed6c957fcd2482e8face4aa3a5dc586bc94ded56d02987498f58ba98fad7fba342ef1b6cfba7a263ba70f7ae576cb2589480692a3af5895a0ea6255a797a9f0ee641138fc3da4b2181bd2d3958cbea7c3871063f2359624f9e10b04aa9242da5355c48bb9e7137631cd9e5fb19a73ef650aac6d8738c5b4431b9ec7ad71e944c54183013a61544c355d7f41d33299468c7fdb6f742c42d4c3d85af7506dbca6679f0b5fde94e475e7f10e50a6c5d72e81ea3ab02ca1871af50c98f2ee4144790d34fa462e5ccd2d114c998f84f5c29db821a10d7213a682ea6bf76b1c9a64c45b60d38cb0a78667bdb1ee7ef41c5690417a26b8672664466e4bbc7a121cbc9e45e5433fc2ce2a2149a7f2019e9ad6bbff557db4109b725c2dc50e8c717474a065e37572682e1861a0f498ca334ece8ffd971920bf476b9b8cca049b50f087e5b4b1a63cc26800bdf91d15f90a6f6c48bf9b37df0d499190d53d6e520f4994d0312bc11a60acf3b73ea3b12e5e330a7bf92a978fa190389ffbb1a34ef6311bb4e45c59a8061082a8a4e8a4fa468903d52feaffd7997454b465e9704d6c6f0e7352554eee01735acdd64d16c6f331c6bff9958debec9bd38dd7f26d595390fb868ee61fcfc6950a11e846075ab0ccb94ae44f82c09bbf6cd98f33f696b91531f28e4a8a3dbf02a4c4f5b69e5830c48258a77d8a55c94ea1aca6980cb241541a7e0760e0abccc3ab3015e3bb4fc2ee0b401eef20684d4091c7c412449c959f79bc3b90bd68089f5193581be2d6731e79aaa846d124c17e09791c2121971d90fec4dba04a3de872564c8980138333d0c50d58b628562d7002a5a4bab16af57239cb1f88e324b15568213db9d798afc4c0416500012e1cf9119cbcba4d40cbdded4e9aead1574a2bb674370b3c88c5b166a50cfaeefd476ea62383173e5c91e089e2493113fc153e266cc038bd05da2b06c1fa62c94123979854aed151b169361c2a15be1147c30012154b66521ef3d78060813b4396f88c494d2d771da4ccaa018e9c7740cd21effb92270e75d9d9425bbe6269a9fe69f1d778ad50bdfec5fd7af9e7a2cd58eaadc4999da4e8b3882882ac6842111d5d43ee903caee6a9811757087519354eb51a6db3145d91c982682d21edec9e3f7baf224c0f5f770f70d7e2d51b7bc391dc47d5c73afa9025a36431404f0268b1544cc8b48835fa259fe07f0af29bf5eb1457a14c5d96cc5005cc2e39209d3d03c023a195e64c36591d24752634ea82695c356ab2915574708f9a6ddad5b41b90aea5b7433e4ba68d794da71b56a327b165481caf30990048bbfe39498d81102145b6cefb9a3e8abc5f7f0b47fdcb8d29ee275ec6f8600faff473b20544ad4dc2d80b901dd6eeb558500f8c74ccdad359a77b24fe25d271543dd07f21698c4eea318694618ba74be238d7c5be13b157ab71b4bfbdc5b417b1309cbd649f659eb9f4ce3b9c9c0b0e4c5483bf01928801d7a25765c6e633f9a7664a524b5807d9c10e21e3fce71af45aeeb45abb6c781a5d32207418029db7b7d403308a4295d18cd08df47c5f37bce189cde238a13fae2574ff8cdea84385cd039b208dfa12f4332bb62f655e922351ef7f8859c9ee0545a311c709a1d912b97786df1d6d161f53d755ae76d3b2ec92017e5f398b2fe1f412f4e230d351ceda6e3e4b0fd17f09553167fdc159f203f5bae5c948c260b5c176add80cb571d73a811fc06057fee99a22ffc41b8145a0db8dd1b24cf0260497ee8e8fd72903778b19b6a4996fabd81ab85daeb805642f0344c7b2b8627d88642867e3649a38bd260d4f99c020dcf27b431a196e8f277570f74cb6c322b0ad61ba06e376f2ee29f213d4e4304ce61efa63eb94833df3e8c64177c8eeb298c50bb109c41afb6ce4cdad4a72bd251676844f19a91168b08c8db54efd183d1ffecc3a9527922147fb351a0c7a4a8ac24d0b79539fb98d9efd06d46aa3a5a72f61b95d996943c2f05bb5ba1c917646581d70f4c55dc66928e893915a5bea9930a7eb9bbd1cd97173d89ff642beae4be3d13640dbb97a76dd776ecadd494d9bc76a2dbce2b44b58165209c1d91ee9e60f6475f51843ce48ebcae46ef645f54aea6835df8db2556105b63065ebbc87f10bb6a34da5d1ce12cf80f0c8b0d20b4c976d3d62d50cef5105acdb017e01303972aece1ae7538da324f50c950887878badf6e0a2a1e111de9ec779e4a951fb607073756d4a24ba65b8467a01a059a11b103fc67588e9ca65bf581696b0a9227b0182f682556b4fc2474f1da562f8867e7cc1e8490ec76ed58061bd1a62b38c8dcbc9e38a7621b39d3f944fb8c91e0cc28c99ef52df2a85fd8736534136a5fbad80f06fdb4196405eb75b4a6a04d80dee50a54f9168ed505410d0bc96c1d4ae706acd787980397c112e55525dd87b5fddfa195635cdba51cdfc9a8b09fb6b3350900a95d3ec4812ed8b7841895a32e8d7eb450797bc21e5a76ba5327b3e13b30b6a3e4f9b7e0486084d97c7aec52537b7d30fc9a83fe6a51fe1a9ff3f13c0b37a45fcae9550a666d1550b57c0dac6c3a0ef44157be2f408ff7a6f762c6578ef86754819d066bd62578f6a454b96e6522165086203fd114dbded335030b649c95ce32af8241430ef3e94c29cde59791ba00365ab5e75ca05888f7d4c5d3f33295370f804f2527d56865af15909d125e63d2b2d73fa6ded24a1b731b824ad095ae2e1770ddaf7626889d64d87db0a256894628ca1699f6c81ad3374f884dcc1fd1454e4f4593a8a5610e09e960b83da01be6f37080d91126ac40c636f6ed822f6222af582b9d58737f0bb037ef5ad910262c249683f3d200b134931325e1ac07940e56c39dcf5728b0e8fff368cd718bcf3b355c9fcb85775f9e0dd8e0a6d63612b891940a551aa6d72974064cc78616c7ae473a98159abfe8d236edd30efc4bcd31565393dbfa13cf4ba6ece7c725ac3c9eebb17a792bc2e681dbfc031082ed75dd8184617e5bb341d4ede0c1112b18650ca109ddd20f391f4db7fd41aef99b29e4ed17092b1f36d3a7d8c1254e4c6ced74a519ab6e3745be55dc4e6026bdc9656b0a09ace1f2852dce83133687e5e146b22a7fc86b4c1d817d1fcd448743c907a17691f06d4df3ed8ec512a6b7d634069d64d2e0320a95fd682adb908cf1057cd7852b17e3f54bf9a585c1c387cd4e582bc0a4861d45b74bf271e54a5aba94e83633224a9c58d8eb26e83ab472628aed9f6350da2ba55c6abef4c860861759927b12bcf5a363478a45f333b6685cd415b34ef5f1e5fb3786a1d125a6027bbb1fc857a4795d96c8989f564e82763c89ca8182cfce56fa548a899fce9fc9035662df83e4695bc18c46c0fe55e95564fd6ba5da1b075fe8acb15c73e1d1fd1c63bdc5d78b5fe7397d4e6f02330aed1a33a91d2645d6386cae2e799f3b877cdc45d342f6431f17445cbdb4fa3108ce8bdfe0b6f22b487ef6cd630104871e9a237bb07962acc00c793f06cea7ecb3db18fdca3dfc2c784c0da67be4638be699ea6b6c151eb4f7080773fbad7eba78a3ea55d82fafc4d2f6b53f676cc1070c931c7c7d709c9e54fd43ce55b0caee96edb044da10004abb416472ac23757088809133d03befa9e482d1076b74a855819e26334085ec939607c90f88517ce9213898bef6c40c79924a"}]}]}, 0x1ec4}}, 0x0) [ 171.293852][ T8729] Bluetooth: hci5: command 0x0419 tx timeout 01:51:11 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) [ 171.937441][ T26] audit: type=1804 audit(1635558671.972:2): pid=8728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir578544127/syzkaller.hMH2ML/3/bus" dev="sda1" ino=13938 res=1 errno=0 [ 172.019796][ T26] audit: type=1804 audit(1635558672.012:3): pid=8726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir578544127/syzkaller.hMH2ML/3/bus" dev="sda1" ino=13938 res=1 errno=0 [ 172.045255][ T26] audit: type=1804 audit(1635558672.012:4): pid=8753 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir578544127/syzkaller.hMH2ML/3/bus" dev="sda1" ino=13938 res=1 errno=0 01:51:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:12 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='jdev=./file0,jqfmt=vfsold']) 01:51:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:12 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 01:51:12 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$input_event(r0, &(0x7f0000000080), 0x10) 01:51:12 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) 01:51:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000000)="f2"}) [ 172.310592][ T8767] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 172.321273][ T8765] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 01:51:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/168) 01:51:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) [ 172.466960][ T8765] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 01:51:12 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$input_event(r0, 0x0, 0x0) 01:51:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) 01:51:12 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 174.445941][ T26] audit: type=1804 audit(1635558674.482:5): pid=8806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir578544127/syzkaller.hMH2ML/4/bus" dev="sda1" ino=13930 res=1 errno=0 01:51:14 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) 01:51:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) 01:51:14 executing program 1: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:14 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 01:51:14 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x100000) 01:51:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/71) 01:51:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)=0x1b) 01:51:14 executing program 1: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x10, 0x1}, {0xd8, 0x0, 0x0, "7e2c40a9a85d228b5185aad2add8c44c7d34769e2d478c0f7d02eb6f855500d9c5e7a609ecb7d7d5aebb998f2e7706b4d303586c3175b2bfc7e0e8f0fbfc86362cce1fb328489a30a1b5f68d1110af751da4059ad5bbb574c3eff26cd7a40e66086a6f729b665e6d159c2d6ecdec2b0841c5cd7ff3795f156a4154f5c2e3dcf44d3cad7792f7b344383acfa1a4329ce4f9d3413783aa59f92c811ac7218e7b7a7872559ec80133864bc231fd5c6c44ddece237867fc2ea4ce0a93098633c3f1f32"}], 0xe8}, 0x0) 01:51:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8) 01:51:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 01:51:15 executing program 1: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) [ 176.696980][ T26] audit: type=1804 audit(1635558676.732:6): pid=8847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir578544127/syzkaller.hMH2ML/5/bus" dev="sda1" ino=13991 res=1 errno=0 01:51:17 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) 01:51:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:51:17 executing program 2: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = gettid() accept(r0, 0x0, 0x0) tkill(r1, 0xe) 01:51:17 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x4d105100, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r0, 0x0, 0x0) 01:51:17 executing program 5: select(0x40, &(0x7f0000000080)={0x6}, 0x0, 0x0, 0x0) 01:51:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:17 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}) 01:51:17 executing program 4: r0 = getpgid(0x0) setpgid(0x0, 0x0) setpgid(0x0, r0) 01:51:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:17 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x302c8, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x0) 01:51:17 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) bind(r0, &(0x7f0000000340)=@in6={0x18, 0x3}, 0xc) 01:51:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) [ 178.759590][ T26] audit: type=1804 audit(1635558678.793:7): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir578544127/syzkaller.hMH2ML/6/bus" dev="sda1" ino=14010 res=1 errno=0 01:51:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 01:51:18 executing program 0: setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0xdbdb}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000001140)) 01:51:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000180)) 01:51:18 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:18 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[], 0x0) getrlimit(0x0, &(0x7f0000000000)) 01:51:19 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x302c8, 0x26) acct(&(0x7f0000000040)='./file0\x00') [ 179.011897][ T8908] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 01:51:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) pwritev(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) 01:51:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000001c0)={0x0, 0x7}, 0x10) 01:51:19 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000100)={@empty, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bb4790", 0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[], '_?'}}}}}, 0x0) 01:51:19 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:19 executing program 0: r0 = socket(0xa, 0x3, 0x7) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:51:19 executing program 2: setregid(0x0, 0x0) setreuid(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xee01) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003640)={0x0, &(0x7f0000000140)={0x18, 0x0, 0x9, {0x9}}, 0x0, &(0x7f0000000340)={0x18, 0xffffffffffffffda, 0x50}, &(0x7f0000000380)={0x18, 0x0, 0x100000000, {0x80000001}}, &(0x7f0000002780)={0x28, 0x0, 0x8, {{0x9, 0x81}}}, &(0x7f00000027c0)={0x60, 0x0, 0x0, {{0x5, 0x1ff, 0x52, 0x9, 0xb051, 0x5, 0xad6d, 0x80}}}, &(0x7f0000002840)={0x18, 0x0, 0x7, {0x9}}, &(0x7f0000002880)={0x1a, 0x0, 0x9, {'/dev/vcsa\x00'}}, &(0x7f00000028c0)={0x20, 0x0, 0x6, {0x0, 0x4}}, &(0x7f0000002980)={0x78, 0x0, 0x93, {0x40, 0x9, 0x0, {0x0, 0x7, 0x80, 0x3, 0xfffffffffffffff9, 0x72c, 0x20, 0x6, 0x4, 0x0, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x101, 0x81}}}, &(0x7f0000002b00)={0x90, 0xfffffffffffffff5, 0x2, {0x2, 0x0, 0x8000, 0x2, 0x5, 0x1, {0x6, 0x9, 0x9, 0xf3, 0x79d, 0x7, 0xfff00, 0x7, 0x1, 0x0, 0x6, 0xee00, 0x0, 0x6}}}, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000002e40)={0x688, 0x0, 0x9bfc, [{{0x4, 0x3, 0x2636, 0xf19, 0x7, 0x3, {0x6, 0x3, 0x9, 0x10001, 0x2, 0x7, 0x6, 0x0, 0x400, 0x1000, 0x10001, 0x0, 0x0, 0x3}}, {0x2, 0x9781, 0xf, 0x3, '$%})]G}\'\\[.\'%)['}}, {{0x6, 0x0, 0x7, 0x1ff, 0x1, 0x3, {0x4, 0xc4d, 0x400, 0x4, 0x0, 0x7fffffff, 0x3, 0xce65, 0x8, 0xc000, 0x0, 0x0, 0x0, 0x3, 0x4}}, {0x4, 0x2, 0xf, 0x1ff, ']^-{:/.%&$)-+&&'}}, {{0x3, 0x1, 0x3, 0x0, 0x3, 0x0, {0x6, 0x900, 0x9, 0x0, 0x4, 0x46, 0x1c19, 0x18a, 0x100, 0x0, 0x1, 0xee01, 0xee01, 0x80, 0x3d45}}, {0x6, 0xd5, 0xa, 0xb0d1, '/dev/vcsa\x00'}}, {{0x6, 0x2, 0x7, 0x2, 0x9, 0x0, {0x1, 0x4, 0x8001, 0x40, 0x101, 0xffffffff, 0x1, 0x0, 0x5, 0x2000, 0xd93a, 0xffffffffffffffff, 0xee01, 0x10001}}, {0x2, 0x100, 0x1, 0x1, '&'}}, {{0x100000000, 0x3, 0x1, 0x0, 0x2, 0x4, {0x6, 0xffffffffffff05e9, 0x1, 0x1, 0xff, 0x5, 0x4, 0x8, 0x8df4, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x4}}, {0x1, 0x0, 0xa, 0x8001, '/dev/vcsa\x00'}}, {{0x1, 0x1, 0x55d, 0xffffffffffffff54, 0x9, 0x6, {0x2, 0x8, 0x1, 0x4, 0x80000001, 0xfffffffffffffff8, 0x2, 0x9, 0x8, 0xc000, 0x5, 0x0, 0x0, 0x898, 0xbaf}}, {0x4, 0x10000, 0x5, 0x0, '+@]*,'}}, {{0x3, 0x0, 0x8, 0x400, 0x7c, 0x57fba63d, {0x2, 0x8, 0xe38, 0x16, 0x48be, 0x6, 0x8001, 0xfffffff9, 0x10001, 0x1000, 0x7ff, 0x0, 0x0, 0x0, 0xcfb}}, {0x5, 0x6, 0xa, 0x401, '/dev/vcsa\x00'}}, {{0x3, 0x2, 0x10001, 0x800, 0x0, 0x401, {0x5, 0x0, 0x7, 0x0, 0x2, 0x0, 0x6, 0x2, 0x3, 0x1000, 0x0, 0x0, 0xffffffffffffffff, 0x3}}, {0x1, 0x8001, 0x1, 0x8, ':'}}, {{0x6, 0x0, 0x4, 0x0, 0x8001, 0x5, {0x1, 0x5a, 0x1, 0x0, 0x0, 0x7, 0x7fff, 0x6, 0x0, 0x2000, 0x10000, 0xffffffffffffffff, 0xee00, 0x7, 0x5}}, {0x5, 0x6, 0xa, 0x401, '%\t)^#\xda\'@^P'}}, {{0x6, 0x3, 0x6, 0x7, 0x0, 0x249, {0x4, 0x80, 0x0, 0x100000000, 0x6, 0x1, 0xfffffe01, 0x9298, 0xffffffff, 0x1000, 0x7, 0x0, 0x0, 0xfff, 0xfffffffb}}, {0x3, 0x800, 0xa, 0xffff0000, '/dev/vcsa\x00'}}]}, &(0x7f0000003540)={0xa0, 0x0, 0x7ff, {{0x6, 0x2, 0x40, 0x7, 0x9, 0x8, {0x3, 0x5, 0x0, 0x8, 0x2, 0x1, 0x0, 0x50c8, 0x7fff, 0x6000, 0x1, 0xffffffffffffffff, 0x0, 0xffffffff}}}}, &(0x7f0000003600)={0x20, 0x0, 0x8000, {0x5, 0x4, 0x0, 0x5}}}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/106, 0x6a}], 0x1}}], 0x2, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xa000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0xc08}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = openat$null(0xffffff9c, 0x0, 0x230002, 0x0) openat(r2, &(0x7f0000000080)='./bus\x00', 0x0, 0x8) 01:51:19 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x8101, 0x0) write$tun(r0, 0x0, 0x0) 01:51:19 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) 01:51:19 executing program 0: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x4, 0x0, 0x25dfdbfc, {{}, {}, {0x14}}}, 0x30}}, 0x0) syz_emit_ethernet(0x62f, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa3e86dd"], 0x0) [ 179.501585][ T8929] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 179.534613][ T8929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.637480][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:51:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/36) [ 179.681788][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.692848][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.074891][ T8929] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 180.083978][ T8929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:51:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577, 0x1, 0x5a], [0x0, 0x7, 0x1, 0x6, 0xd41, 0xffffffffffffffce, 0x81f1, 0x8, 0x8, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x20, 0x7, 0xffffffffffffffff, 0x96, 0x1, 0xfffffffffffffff9, 0x81, 0x9, 0x3, 0x9, 0xc, 0x7, 0xc24, 0x3, 0x1f, 0xbb, 0x4, 0x9, 0x2, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x8, 0x8, 0x55a9, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x9, 0xffffffffffffffff, 0x9, 0x401, 0xfffffffffffffffc, 0xfffffffffffffff7, 0x4, 0x54, 0x5, 0x7fffffff, 0x8000, 0x770a, 0x7fff, 0x5, 0x10000, 0x9, 0x8000, 0x2, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x22be, 0x3, 0x9, 0x6ca, 0x800000000009, 0x4, 0x7, 0x9bc7, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x1, 0xe9, 0x4, 0xfff, 0x101, 0xf70, 0xffffffff, 0xff, 0x3, 0x0, 0xcc88, 0x7, 0x0, 0x9, 0xfffffffffffffffd, 0x6, 0x7, 0x1f, 0x925, 0x3ff, 0xfff, 0x5, 0x66fe, 0x80000001, 0x7c, 0x7fff, 0x1, 0x4, 0x7fffffff, 0x81, 0x3, 0x401, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000024c0)={{}, 0x0, 0x12, @inherit={0x48, &(0x7f0000001580)=ANY=[@ANYBLOB="01000000000000000000000000000000031000000000000001000000000000000000000000000000000000000000000004000000000000000000000002000000a802000000000000"]}, @name="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"}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:20 executing program 4: sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x18, 0x0, 0x4, 0x0, 0x25dfdbfe, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_emit_ethernet(0x62f, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa3e86dd"], 0x0) 01:51:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/4096) 01:51:20 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:51:20 executing program 1: r0 = socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) [ 180.197007][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 180.206248][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.213938][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:51:20 executing program 5: syz_emit_ethernet(0x62f, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa3e86dd67"], 0x0) 01:51:20 executing program 2: setregid(0x0, 0x0) setreuid(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xee01) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003640)={0x0, &(0x7f0000000140)={0x18, 0x0, 0x9, {0x9}}, 0x0, &(0x7f0000000340)={0x18, 0xffffffffffffffda, 0x50}, &(0x7f0000000380)={0x18, 0x0, 0x100000000, {0x80000001}}, &(0x7f0000002780)={0x28, 0x0, 0x8, {{0x9, 0x81}}}, &(0x7f00000027c0)={0x60, 0x0, 0x0, {{0x5, 0x1ff, 0x52, 0x9, 0xb051, 0x5, 0xad6d, 0x80}}}, &(0x7f0000002840)={0x18, 0x0, 0x7, {0x9}}, &(0x7f0000002880)={0x1a, 0x0, 0x9, {'/dev/vcsa\x00'}}, &(0x7f00000028c0)={0x20, 0x0, 0x6, {0x0, 0x4}}, &(0x7f0000002980)={0x78, 0x0, 0x93, {0x40, 0x9, 0x0, {0x0, 0x7, 0x80, 0x3, 0xfffffffffffffff9, 0x72c, 0x20, 0x6, 0x4, 0x0, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x101, 0x81}}}, &(0x7f0000002b00)={0x90, 0xfffffffffffffff5, 0x2, {0x2, 0x0, 0x8000, 0x2, 0x5, 0x1, {0x6, 0x9, 0x9, 0xf3, 0x79d, 0x7, 0xfff00, 0x7, 0x1, 0x0, 0x6, 0xee00, 0x0, 0x6}}}, &(0x7f0000002400)=ANY=[@ANYBLOB="5001000000000000030000ff000000000300000000000000ffffff7f000000000700000000000000235c245be62824000300000000000000ff030000000000000a000000f30000002f6465762f7663736100000000000000000000000000000000080000000000007900000000000000736112d5c285ecba3218ebe5cf07a3f927d48ff9fb62c3ed3a822ea81526fcd5253c12e4d53eb19ebb9fb2606c9223f9400adc624557e39d03bc7a8b188a2b9b85a800c4af247f14e06c15ad6a8850caa05add17f723b0f539bc0c6fb16f70058932f44de4d1550d60948957f9f01abcd323be2d88d4d157a700000000000000040000000000000005000000000000000a000000000000002f6465000000000000000000000000000600030000000100000027a0210000000000040000000000000033000000000000000000000003000000"], &(0x7f0000002e40)={0x688, 0x0, 0x9bfc, [{{0x4, 0x3, 0x2636, 0xf19, 0x7, 0x3, {0x6, 0x3, 0x9, 0x10001, 0x2, 0x7, 0x6, 0x0, 0x400, 0x1000, 0x10001, 0x0, 0x0, 0x3}}, {0x2, 0x9781, 0xf, 0x3, '$%})]G}\'\\[.\'%)['}}, {{0x6, 0x0, 0x7, 0x1ff, 0x1, 0x3, {0x4, 0xc4d, 0x400, 0x4, 0x0, 0x7fffffff, 0x3, 0xce65, 0x8, 0xc000, 0x0, 0x0, 0x0, 0x3, 0x4}}, {0x4, 0x2, 0xf, 0x1ff, ']^-{:/.%&$)-+&&'}}, {{0x3, 0x1, 0x3, 0x0, 0x3, 0x0, {0x6, 0x900, 0x9, 0x0, 0x4, 0x46, 0x1c19, 0x18a, 0x100, 0x0, 0x1, 0xee01, 0xee01, 0x80, 0x3d45}}, {0x6, 0xd5, 0xa, 0xb0d1, '/dev/vcsa\x00'}}, {{0x6, 0x2, 0x7, 0x2, 0x9, 0x0, {0x1, 0x4, 0x8001, 0x40, 0x101, 0xffffffff, 0x1, 0x0, 0x5, 0x2000, 0xd93a, 0xffffffffffffffff, 0xee01, 0x10001}}, {0x2, 0x100, 0x1, 0x1, '&'}}, {{0x100000000, 0x3, 0x1, 0x0, 0x2, 0x4, {0x6, 0xffffffffffff05e9, 0x1, 0x1, 0xff, 0x5, 0x4, 0x8, 0x8df4, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x4}}, {0x1, 0x0, 0xa, 0x8001, '/dev/vcsa\x00'}}, {{0x1, 0x1, 0x55d, 0xffffffffffffff54, 0x9, 0x6, {0x2, 0x8, 0x1, 0x4, 0x80000001, 0xfffffffffffffff8, 0x2, 0x9, 0x8, 0xc000, 0x5, 0x0, 0x0, 0x898, 0xbaf}}, {0x4, 0x10000, 0x5, 0x0, '+@]*,'}}, {{0x3, 0x0, 0x8, 0x400, 0x7c, 0x57fba63d, {0x2, 0x8, 0xe38, 0x16, 0x48be, 0x6, 0x8001, 0xfffffff9, 0x10001, 0x1000, 0x7ff, 0x0, 0x0, 0x0, 0xcfb}}, {0x5, 0x6, 0xa, 0x401, '/dev/vcsa\x00'}}, {{0x3, 0x2, 0x10001, 0x800, 0x0, 0x401, {0x5, 0x0, 0x7, 0x0, 0x2, 0x0, 0x6, 0x2, 0x3, 0x1000, 0x0, 0x0, 0xffffffffffffffff, 0x3}}, {0x1, 0x8001, 0x1, 0x8, ':'}}, {{0x6, 0x0, 0x4, 0x0, 0x8001, 0x5, {0x1, 0x5a, 0x1, 0x0, 0x0, 0x7, 0x7fff, 0x6, 0x0, 0x2000, 0x10000, 0xffffffffffffffff, 0xee00, 0x7, 0x5}}, {0x5, 0x6, 0xa, 0x401, '%\t)^#\xda\'@^P'}}, {{0x6, 0x3, 0x6, 0x7, 0x0, 0x249, {0x4, 0x80, 0x0, 0x100000000, 0x6, 0x1, 0xfffffe01, 0x9298, 0xffffffff, 0x1000, 0x7, 0x0, 0x0, 0xfff, 0xfffffffb}}, {0x3, 0x800, 0xa, 0xffff0000, '/dev/vcsa\x00'}}]}, &(0x7f0000003540)={0xa0, 0x0, 0x7ff, {{0x6, 0x2, 0x40, 0x7, 0x9, 0x8, {0x3, 0x5, 0x0, 0x8, 0x2, 0x1, 0x0, 0x50c8, 0x7fff, 0x6000, 0x1, 0xffffffffffffffff, 0x0, 0xffffffff}}}}, &(0x7f0000003600)={0x20, 0x0, 0x8000, {0x5, 0x4, 0x0, 0x5}}}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/106, 0x6a}], 0x1}}], 0x2, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xa000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0xc08}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = openat$null(0xffffff9c, 0x0, 0x230002, 0x0) openat(r2, &(0x7f0000000080)='./bus\x00', 0x0, 0x8) 01:51:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x82) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in6, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/136}, {&(0x7f0000002140)=""/67}, {&(0x7f0000000200)=""/142}, {&(0x7f00000002c0)=""/35}, {&(0x7f0000000300)=""/177}], 0x0, &(0x7f00000001c0)=""/55}}, {{&(0x7f0000000480)=@generic, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a40)=""/109}}, {{&(0x7f0000000ac0)=@can, 0x0, &(0x7f0000000840)=[{&(0x7f0000000b40)=""/11}, {&(0x7f0000002080)=""/170}], 0x0, &(0x7f0000000bc0)=""/49}}, {{&(0x7f0000000c00)=@in, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/239}], 0x0, &(0x7f0000000dc0)=""/4096}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001dc0)=""/11}, {&(0x7f0000001e00)=""/109}], 0x0, &(0x7f0000001ec0)=""/117}}], 0x7be, 0x8002, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b3", 0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:51:20 executing program 1: r0 = socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:20 executing program 0: syz_emit_ethernet(0x62f, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa3e86dd67c08e6005f93a00ff020000000000000000000000000001ff02"], 0x0) 01:51:20 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000380)) [ 180.641830][ T8969] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 180.657331][ T8969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:51:20 executing program 1: r0 = socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) [ 180.787467][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 180.832005][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.842095][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:51:21 executing program 0: syz_emit_ethernet(0x62f, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa3e86dd67c08e6005"], 0x0) 01:51:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577, 0x1, 0x5a], [0x0, 0x7, 0x1, 0x6, 0xd41, 0xffffffffffffffce, 0x81f1, 0x8, 0x8, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x20, 0x7, 0xffffffffffffffff, 0x96, 0x1, 0xfffffffffffffff9, 0x81, 0x9, 0x3, 0x9, 0xc, 0x7, 0xc24, 0x3, 0x1f, 0xbb, 0x4, 0x9, 0x2, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x8, 0x8, 0x55a9, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x9, 0xffffffffffffffff, 0x9, 0x401, 0xfffffffffffffffc, 0xfffffffffffffff7, 0x4, 0x54, 0x5, 0x7fffffff, 0x8000, 0x770a, 0x7fff, 0x5, 0x10000, 0x9, 0x8000, 0x2, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x22be, 0x3, 0x9, 0x6ca, 0x800000000009, 0x4, 0x7, 0x9bc7, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x1, 0xe9, 0x4, 0xfff, 0x101, 0xf70, 0xffffffff, 0xff, 0x3, 0x0, 0xcc88, 0x7, 0x0, 0x9, 0xfffffffffffffffd, 0x6, 0x7, 0x1f, 0x925, 0x3ff, 0xfff, 0x5, 0x66fe, 0x80000001, 0x7c, 0x7fff, 0x1, 0x4, 0x7fffffff, 0x81, 0x3, 0x401, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000024c0)={{}, 0x0, 0x12, @inherit={0x48, &(0x7f0000001580)=ANY=[@ANYBLOB="01000000000000000000000000000000031000000000000001000000000000000000000000000000000000000000000004000000000000000000000002000000a802000000000000"]}, @name="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"}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:51:21 executing program 0: io_setup(0x8000, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000040)={0x0, 0x989680}) 01:51:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)={[{@fat=@check_strict}]}) 01:51:21 executing program 1: socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:21 executing program 2: setregid(0x0, 0x0) setreuid(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xee01) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003640)={0x0, &(0x7f0000000140)={0x18, 0x0, 0x9, {0x9}}, 0x0, &(0x7f0000000340)={0x18, 0xffffffffffffffda, 0x50}, &(0x7f0000000380)={0x18, 0x0, 0x100000000, {0x80000001}}, &(0x7f0000002780)={0x28, 0x0, 0x8, {{0x9, 0x81}}}, &(0x7f00000027c0)={0x60, 0x0, 0x0, {{0x5, 0x1ff, 0x52, 0x9, 0xb051, 0x5, 0xad6d, 0x80}}}, &(0x7f0000002840)={0x18, 0x0, 0x7, {0x9}}, &(0x7f0000002880)={0x1a, 0x0, 0x9, {'/dev/vcsa\x00'}}, &(0x7f00000028c0)={0x20, 0x0, 0x6, {0x0, 0x4}}, &(0x7f0000002980)={0x78, 0x0, 0x93, {0x40, 0x9, 0x0, {0x0, 0x7, 0x80, 0x3, 0xfffffffffffffff9, 0x72c, 0x20, 0x6, 0x4, 0x0, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x101, 0x81}}}, &(0x7f0000002b00)={0x90, 0xfffffffffffffff5, 0x2, {0x2, 0x0, 0x8000, 0x2, 0x5, 0x1, {0x6, 0x9, 0x9, 0xf3, 0x79d, 0x7, 0xfff00, 0x7, 0x1, 0x0, 0x6, 0xee00, 0x0, 0x6}}}, &(0x7f0000002400)=ANY=[@ANYBLOB="5001000000000000030000ff000000000300000000000000ffffff7f000000000700000000000000235c245be62824000300000000000000ff030000000000000a000000f30000002f6465762f7663736100000000000000000000000000000000080000000000007900000000000000736112d5c285ecba3218ebe5cf07a3f927d48ff9fb62c3ed3a822ea81526fcd5253c12e4d53eb19ebb9fb2606c9223f9400adc624557e39d03bc7a8b188a2b9b85a800c4af247f14e06c15ad6a8850caa05add17f723b0f539bc0c6fb16f70058932f44de4d1550d60948957f9f01abcd323be2d88d4d157a700000000000000040000000000000005000000000000000a000000000000002f6465000000000000000000000000000600030000000100000027a0210000000000040000000000000033000000000000000000000003000000"], &(0x7f0000002e40)={0x688, 0x0, 0x9bfc, [{{0x4, 0x3, 0x2636, 0xf19, 0x7, 0x3, {0x6, 0x3, 0x9, 0x10001, 0x2, 0x7, 0x6, 0x0, 0x400, 0x1000, 0x10001, 0x0, 0x0, 0x3}}, {0x2, 0x9781, 0xf, 0x3, '$%})]G}\'\\[.\'%)['}}, {{0x6, 0x0, 0x7, 0x1ff, 0x1, 0x3, {0x4, 0xc4d, 0x400, 0x4, 0x0, 0x7fffffff, 0x3, 0xce65, 0x8, 0xc000, 0x0, 0x0, 0x0, 0x3, 0x4}}, {0x4, 0x2, 0xf, 0x1ff, ']^-{:/.%&$)-+&&'}}, {{0x3, 0x1, 0x3, 0x0, 0x3, 0x0, {0x6, 0x900, 0x9, 0x0, 0x4, 0x46, 0x1c19, 0x18a, 0x100, 0x0, 0x1, 0xee01, 0xee01, 0x80, 0x3d45}}, {0x6, 0xd5, 0xa, 0xb0d1, '/dev/vcsa\x00'}}, {{0x6, 0x2, 0x7, 0x2, 0x9, 0x0, {0x1, 0x4, 0x8001, 0x40, 0x101, 0xffffffff, 0x1, 0x0, 0x5, 0x2000, 0xd93a, 0xffffffffffffffff, 0xee01, 0x10001}}, {0x2, 0x100, 0x1, 0x1, '&'}}, {{0x100000000, 0x3, 0x1, 0x0, 0x2, 0x4, {0x6, 0xffffffffffff05e9, 0x1, 0x1, 0xff, 0x5, 0x4, 0x8, 0x8df4, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x4}}, {0x1, 0x0, 0xa, 0x8001, '/dev/vcsa\x00'}}, {{0x1, 0x1, 0x55d, 0xffffffffffffff54, 0x9, 0x6, {0x2, 0x8, 0x1, 0x4, 0x80000001, 0xfffffffffffffff8, 0x2, 0x9, 0x8, 0xc000, 0x5, 0x0, 0x0, 0x898, 0xbaf}}, {0x4, 0x10000, 0x5, 0x0, '+@]*,'}}, {{0x3, 0x0, 0x8, 0x400, 0x7c, 0x57fba63d, {0x2, 0x8, 0xe38, 0x16, 0x48be, 0x6, 0x8001, 0xfffffff9, 0x10001, 0x1000, 0x7ff, 0x0, 0x0, 0x0, 0xcfb}}, {0x5, 0x6, 0xa, 0x401, '/dev/vcsa\x00'}}, {{0x3, 0x2, 0x10001, 0x800, 0x0, 0x401, {0x5, 0x0, 0x7, 0x0, 0x2, 0x0, 0x6, 0x2, 0x3, 0x1000, 0x0, 0x0, 0xffffffffffffffff, 0x3}}, {0x1, 0x8001, 0x1, 0x8, ':'}}, {{0x6, 0x0, 0x4, 0x0, 0x8001, 0x5, {0x1, 0x5a, 0x1, 0x0, 0x0, 0x7, 0x7fff, 0x6, 0x0, 0x2000, 0x10000, 0xffffffffffffffff, 0xee00, 0x7, 0x5}}, {0x5, 0x6, 0xa, 0x401, '%\t)^#\xda\'@^P'}}, {{0x6, 0x3, 0x6, 0x7, 0x0, 0x249, {0x4, 0x80, 0x0, 0x100000000, 0x6, 0x1, 0xfffffe01, 0x9298, 0xffffffff, 0x1000, 0x7, 0x0, 0x0, 0xfff, 0xfffffffb}}, {0x3, 0x800, 0xa, 0xffff0000, '/dev/vcsa\x00'}}]}, &(0x7f0000003540)={0xa0, 0x0, 0x7ff, {{0x6, 0x2, 0x40, 0x7, 0x9, 0x8, {0x3, 0x5, 0x0, 0x8, 0x2, 0x1, 0x0, 0x50c8, 0x7fff, 0x6000, 0x1, 0xffffffffffffffff, 0x0, 0xffffffff}}}}, &(0x7f0000003600)={0x20, 0x0, 0x8000, {0x5, 0x4, 0x0, 0x5}}}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/106, 0x6a}], 0x1}}], 0x2, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xa000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0xc08}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = openat$null(0xffffff9c, 0x0, 0x230002, 0x0) openat(r2, &(0x7f0000000080)='./bus\x00', 0x0, 0x8) 01:51:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000069900)={0x1ff, [], 0x81, "a9b4f5a486a9a7"}) sendto$unix(r1, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) 01:51:21 executing program 1: socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:21 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) [ 181.655216][ T8996] FAT-fs (loop4): bogus number of reserved sectors [ 181.662905][ T8996] FAT-fs (loop4): Can't find a valid FAT filesystem [ 181.724230][ T9006] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 181.739453][ T9006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.846039][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 181.900047][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.910457][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:51:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577, 0x1, 0x5a], [0x0, 0x7, 0x1, 0x6, 0xd41, 0xffffffffffffffce, 0x81f1, 0x8, 0x8, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x20, 0x7, 0xffffffffffffffff, 0x96, 0x1, 0xfffffffffffffff9, 0x81, 0x9, 0x3, 0x9, 0xc, 0x7, 0xc24, 0x3, 0x1f, 0xbb, 0x4, 0x9, 0x2, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x8, 0x8, 0x55a9, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x9, 0xffffffffffffffff, 0x9, 0x401, 0xfffffffffffffffc, 0xfffffffffffffff7, 0x4, 0x54, 0x5, 0x7fffffff, 0x8000, 0x770a, 0x7fff, 0x5, 0x10000, 0x9, 0x8000, 0x2, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x22be, 0x3, 0x9, 0x6ca, 0x800000000009, 0x4, 0x7, 0x9bc7, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x1, 0xe9, 0x4, 0xfff, 0x101, 0xf70, 0xffffffff, 0xff, 0x3, 0x0, 0xcc88, 0x7, 0x0, 0x9, 0xfffffffffffffffd, 0x6, 0x7, 0x1f, 0x925, 0x3ff, 0xfff, 0x5, 0x66fe, 0x80000001, 0x7c, 0x7fff, 0x1, 0x4, 0x7fffffff, 0x81, 0x3, 0x401, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000024c0)={{}, 0x0, 0x12, @inherit={0x48, &(0x7f0000001580)=ANY=[@ANYBLOB="01000000000000000000000000000000031000000000000001000000000000000000000000000000000000000000000004000000000000000000000002000000a802000000000000"]}, @name="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"}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 01:51:22 executing program 1: socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) [ 182.323450][ T8996] FAT-fs (loop4): bogus number of reserved sectors [ 182.330046][ T8996] FAT-fs (loop4): Can't find a valid FAT filesystem 01:51:22 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004940)={0x2020}, 0xffffffffffffff97) 01:51:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577, 0x1, 0x5a], [0x0, 0x7, 0x1, 0x6, 0xd41, 0xffffffffffffffce, 0x81f1, 0x8, 0x8, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x20, 0x7, 0xffffffffffffffff, 0x96, 0x1, 0xfffffffffffffff9, 0x81, 0x9, 0x3, 0x9, 0xc, 0x7, 0xc24, 0x3, 0x1f, 0xbb, 0x4, 0x9, 0x2, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x8, 0x8, 0x55a9, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x9, 0xffffffffffffffff, 0x9, 0x401, 0xfffffffffffffffc, 0xfffffffffffffff7, 0x4, 0x54, 0x5, 0x7fffffff, 0x8000, 0x770a, 0x7fff, 0x5, 0x10000, 0x9, 0x8000, 0x2, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x22be, 0x3, 0x9, 0x6ca, 0x800000000009, 0x4, 0x7, 0x9bc7, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x1, 0xe9, 0x4, 0xfff, 0x101, 0xf70, 0xffffffff, 0xff, 0x3, 0x0, 0xcc88, 0x7, 0x0, 0x9, 0xfffffffffffffffd, 0x6, 0x7, 0x1f, 0x925, 0x3ff, 0xfff, 0x5, 0x66fe, 0x80000001, 0x7c, 0x7fff, 0x1, 0x4, 0x7fffffff, 0x81, 0x3, 0x401, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000024c0)={{}, 0x0, 0x12, @inherit={0x48, &(0x7f0000001580)=ANY=[@ANYBLOB="01000000000000000000000000000000031000000000000001000000000000000000000000000000000000000000000004000000000000000000000002000000a802000000000000"]}, @name="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"}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:22 executing program 4: socket$inet(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x82) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in6, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/136}, {&(0x7f0000002140)=""/67}, {&(0x7f0000000200)=""/142}, {&(0x7f00000002c0)=""/35}, {&(0x7f0000000300)=""/177}], 0x0, &(0x7f00000001c0)=""/55}}, {{&(0x7f0000000480)=@generic, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a40)=""/109}}, {{&(0x7f0000000ac0)=@can, 0x0, &(0x7f0000000840)=[{&(0x7f0000000b40)=""/11}, {&(0x7f0000002080)=""/170}], 0x0, &(0x7f0000000bc0)=""/49}}, {{&(0x7f0000000c00)=@in, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/239}], 0x0, &(0x7f0000000dc0)=""/4096}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001dc0)=""/11}, {&(0x7f0000001e00)=""/109}], 0x0, &(0x7f0000001ec0)=""/117}}], 0x7be, 0x8002, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b3", 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 01:51:22 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000008004500003c000020"], 0x0) 01:51:22 executing program 2: setregid(0x0, 0x0) setreuid(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xee01) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003640)={0x0, &(0x7f0000000140)={0x18, 0x0, 0x9, {0x9}}, 0x0, &(0x7f0000000340)={0x18, 0xffffffffffffffda, 0x50}, &(0x7f0000000380)={0x18, 0x0, 0x100000000, {0x80000001}}, &(0x7f0000002780)={0x28, 0x0, 0x8, {{0x9, 0x81}}}, &(0x7f00000027c0)={0x60, 0x0, 0x0, {{0x5, 0x1ff, 0x52, 0x9, 0xb051, 0x5, 0xad6d, 0x80}}}, &(0x7f0000002840)={0x18, 0x0, 0x7, {0x9}}, &(0x7f0000002880)={0x1a, 0x0, 0x9, {'/dev/vcsa\x00'}}, &(0x7f00000028c0)={0x20, 0x0, 0x6, {0x0, 0x4}}, &(0x7f0000002980)={0x78, 0x0, 0x93, {0x40, 0x9, 0x0, {0x0, 0x7, 0x80, 0x3, 0xfffffffffffffff9, 0x72c, 0x20, 0x6, 0x4, 0x0, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x101, 0x81}}}, &(0x7f0000002b00)={0x90, 0xfffffffffffffff5, 0x2, {0x2, 0x0, 0x8000, 0x2, 0x5, 0x1, {0x6, 0x9, 0x9, 0xf3, 0x79d, 0x7, 0xfff00, 0x7, 0x1, 0x0, 0x6, 0xee00, 0x0, 0x6}}}, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000002e40)={0x688, 0x0, 0x9bfc, [{{0x4, 0x3, 0x2636, 0xf19, 0x7, 0x3, {0x6, 0x3, 0x9, 0x10001, 0x2, 0x7, 0x6, 0x0, 0x400, 0x1000, 0x10001, 0x0, 0x0, 0x3}}, {0x2, 0x9781, 0xf, 0x3, '$%})]G}\'\\[.\'%)['}}, {{0x6, 0x0, 0x7, 0x1ff, 0x1, 0x3, {0x4, 0xc4d, 0x400, 0x4, 0x0, 0x7fffffff, 0x3, 0xce65, 0x8, 0xc000, 0x0, 0x0, 0x0, 0x3, 0x4}}, {0x4, 0x2, 0xf, 0x1ff, ']^-{:/.%&$)-+&&'}}, {{0x3, 0x1, 0x3, 0x0, 0x3, 0x0, {0x6, 0x900, 0x9, 0x0, 0x4, 0x46, 0x1c19, 0x18a, 0x100, 0x0, 0x1, 0xee01, 0xee01, 0x80, 0x3d45}}, {0x6, 0xd5, 0xa, 0xb0d1, '/dev/vcsa\x00'}}, {{0x6, 0x2, 0x7, 0x2, 0x9, 0x0, {0x1, 0x4, 0x8001, 0x40, 0x101, 0xffffffff, 0x1, 0x0, 0x5, 0x2000, 0xd93a, 0xffffffffffffffff, 0xee01, 0x10001}}, {0x2, 0x100, 0x1, 0x1, '&'}}, {{0x100000000, 0x3, 0x1, 0x0, 0x2, 0x4, {0x6, 0xffffffffffff05e9, 0x1, 0x1, 0xff, 0x5, 0x4, 0x8, 0x8df4, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x4}}, {0x1, 0x0, 0xa, 0x8001, '/dev/vcsa\x00'}}, {{0x1, 0x1, 0x55d, 0xffffffffffffff54, 0x9, 0x6, {0x2, 0x8, 0x1, 0x4, 0x80000001, 0xfffffffffffffff8, 0x2, 0x9, 0x8, 0xc000, 0x5, 0x0, 0x0, 0x898, 0xbaf}}, {0x4, 0x10000, 0x5, 0x0, '+@]*,'}}, {{0x3, 0x0, 0x8, 0x400, 0x7c, 0x57fba63d, {0x2, 0x8, 0xe38, 0x16, 0x48be, 0x6, 0x8001, 0xfffffff9, 0x10001, 0x1000, 0x7ff, 0x0, 0x0, 0x0, 0xcfb}}, {0x5, 0x6, 0xa, 0x401, '/dev/vcsa\x00'}}, {{0x3, 0x2, 0x10001, 0x800, 0x0, 0x401, {0x5, 0x0, 0x7, 0x0, 0x2, 0x0, 0x6, 0x2, 0x3, 0x1000, 0x0, 0x0, 0xffffffffffffffff, 0x3}}, {0x1, 0x8001, 0x1, 0x8, ':'}}, {{0x6, 0x0, 0x4, 0x0, 0x8001, 0x5, {0x1, 0x5a, 0x1, 0x0, 0x0, 0x7, 0x7fff, 0x6, 0x0, 0x2000, 0x10000, 0xffffffffffffffff, 0xee00, 0x7, 0x5}}, {0x5, 0x6, 0xa, 0x401, '%\t)^#\xda\'@^P'}}, {{0x6, 0x3, 0x6, 0x7, 0x0, 0x249, {0x4, 0x80, 0x0, 0x100000000, 0x6, 0x1, 0xfffffe01, 0x9298, 0xffffffff, 0x1000, 0x7, 0x0, 0x0, 0xfff, 0xfffffffb}}, {0x3, 0x800, 0xa, 0xffff0000, '/dev/vcsa\x00'}}]}, &(0x7f0000003540)={0xa0, 0x0, 0x7ff, {{0x6, 0x2, 0x40, 0x7, 0x9, 0x8, {0x3, 0x5, 0x0, 0x8, 0x2, 0x1, 0x0, 0x50c8, 0x7fff, 0x6000, 0x1, 0xffffffffffffffff, 0x0, 0xffffffff}}}}, &(0x7f0000003600)={0x20, 0x0, 0x8000, {0x5, 0x4, 0x0, 0x5}}}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/106, 0x6a}], 0x1}}], 0x2, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xa000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0xc08}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = openat$null(0xffffff9c, 0x0, 0x230002, 0x0) openat(r2, &(0x7f0000000080)='./bus\x00', 0x0, 0x8) 01:51:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:22 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x7) [ 182.715865][ T9040] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 182.733954][ T9040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.876060][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.930508][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.940467][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:51:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x5f6, 0x4) 01:51:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "4dc8aa", 0x10, 0x21, 0x0, @private0, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2ef04f", 0x0, "2a3fa5"}}}}}}}, 0x0) 01:51:23 executing program 5: syz_emit_ethernet(0x19, &(0x7f0000000000)={@broadcast, @link_local, @val, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, 'J'}}}}}}, 0x0) 01:51:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 01:51:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:51:23 executing program 5: r0 = getpgid(0x0) get_robust_list(r0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) 01:51:23 executing program 4: socket$inet(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x82) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in6, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/136}, {&(0x7f0000002140)=""/67}, {&(0x7f0000000200)=""/142}, {&(0x7f00000002c0)=""/35}, {&(0x7f0000000300)=""/177}], 0x0, &(0x7f00000001c0)=""/55}}, {{&(0x7f0000000480)=@generic, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a40)=""/109}}, {{&(0x7f0000000ac0)=@can, 0x0, &(0x7f0000000840)=[{&(0x7f0000000b40)=""/11}, {&(0x7f0000002080)=""/170}], 0x0, &(0x7f0000000bc0)=""/49}}, {{&(0x7f0000000c00)=@in, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/239}], 0x0, &(0x7f0000000dc0)=""/4096}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001dc0)=""/11}, {&(0x7f0000001e00)=""/109}], 0x0, &(0x7f0000001ec0)=""/117}}], 0x7be, 0x8002, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b3", 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 01:51:23 executing program 2: io_setup(0xe72e, &(0x7f0000000000)) io_setup(0x50af, &(0x7f00000006c0)) 01:51:23 executing program 0: renameat2(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:51:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:23 executing program 3: syz_emit_ethernet(0x31e, &(0x7f0000000080)=ANY=[@ANYBLOB="0194c200000ebbbbbbbbb9bb86dd6980c9f300000000000002000000007d0000000000000001ff0224909b7ef618276ddefa909bd3bcbd28fa"], 0x0) 01:51:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:51:24 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 01:51:24 executing program 3: io_setup(0xe72e, 0x0) io_setup(0x50af, &(0x7f00000006c0)) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) 01:51:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f00000001c0)={[{@fat=@codepage={'codepage', 0x3d, '852'}}]}) 01:51:24 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20) tkill(0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b13081b28559b334a", 0x12e9}], 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) 01:51:24 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) [ 184.476229][ T9100] FAT-fs (loop0): bogus number of reserved sectors [ 184.482914][ T9100] FAT-fs (loop0): Can't find a valid FAT filesystem [ 184.566340][ T9100] FAT-fs (loop0): bogus number of reserved sectors [ 184.573041][ T9100] FAT-fs (loop0): Can't find a valid FAT filesystem 01:51:24 executing program 4: socket$inet(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x82) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in6, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/136}, {&(0x7f0000002140)=""/67}, {&(0x7f0000000200)=""/142}, {&(0x7f00000002c0)=""/35}, {&(0x7f0000000300)=""/177}], 0x0, &(0x7f00000001c0)=""/55}}, {{&(0x7f0000000480)=@generic, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a40)=""/109}}, {{&(0x7f0000000ac0)=@can, 0x0, &(0x7f0000000840)=[{&(0x7f0000000b40)=""/11}, {&(0x7f0000002080)=""/170}], 0x0, &(0x7f0000000bc0)=""/49}}, {{&(0x7f0000000c00)=@in, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/239}], 0x0, &(0x7f0000000dc0)=""/4096}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001dc0)=""/11}, {&(0x7f0000001e00)=""/109}], 0x0, &(0x7f0000001ec0)=""/117}}], 0x7be, 0x8002, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b3", 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 01:51:24 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @remote}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:51:24 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @link_local, @void, {@generic={0x86dd, "d5b00cc4484e98c597f65098c7350cf5a722d2131e4609a67aec75e4914bf87f86c07b820eb52ce5"}}}, 0x0) 01:51:24 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@fat=@errors_remount}]}) 01:51:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 01:51:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="0706ef5a4044", @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}}}, 0x0) 01:51:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x1, 0x4) [ 184.964188][ T9125] FAT-fs (loop0): bogus number of reserved sectors [ 184.964235][ T9125] FAT-fs (loop0): Can't find a valid FAT filesystem 01:51:25 executing program 0: syz_emit_ethernet(0x62f, 0x0, 0x0) [ 185.039252][ T9125] FAT-fs (loop0): bogus number of reserved sectors [ 185.039274][ T9125] FAT-fs (loop0): Can't find a valid FAT filesystem 01:51:25 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000100)={@dev, @random="774470fe96a0", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}, 0x0) 01:51:26 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000001c0)=ANY=[], 0x7) 01:51:26 executing program 2: io_submit(0x0, 0x3, &(0x7f00000006c0)=[0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x987, &(0x7f0000000500)=[{&(0x7f0000000900)="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", 0x0, 0x6}, {&(0x7f00000003c0)="95b07b33234adc1d0a8b44384d960763491ba24f8ef915250131b6ca9b11a98942332d289e2fc8734632c5b067799f279275891eddfdbd2ce63d3349b95ac4635f6119da5c99f80b69a29e0643824f1e3714635a423cc4fae2a571c1aa60d3737fa5a43430dc90222483ec946cb44b78f551618c0169d3b136595b583cd5cfa21ac472e4f8431b033f1bdf3eb5755213a69582b714b0d78546e83375db735c6585deef52c661274ce9c637b5bf4a2742c01d448feed3c2186ce24ca30f120a1f6f5aae81f4dead724117a778fcf1eacd07269edc12ba6cd4033fa81493b86625b1a3ec40ed20590d954cae2b5fc90edf3f228c3502a75cc3", 0x0, 0x6}, {&(0x7f00000004c0)="8c2d397bec6496427deb932c27b711068fa2816b7f7aafae69", 0x0, 0x9}, {&(0x7f0000001900)="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", 0x0, 0x7fffffff}], 0x0, 0x0) 01:51:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 01:51:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 01:51:26 executing program 4: socket$inet(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x82) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in6, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/136}, {&(0x7f0000002140)=""/67}, {&(0x7f0000000200)=""/142}, {&(0x7f00000002c0)=""/35}, {&(0x7f0000000300)=""/177}], 0x0, &(0x7f00000001c0)=""/55}}, {{&(0x7f0000000480)=@generic, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a40)=""/109}}, {{&(0x7f0000000ac0)=@can, 0x0, &(0x7f0000000840)=[{&(0x7f0000000b40)=""/11}, {&(0x7f0000002080)=""/170}], 0x0, &(0x7f0000000bc0)=""/49}}, {{&(0x7f0000000c00)=@in, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/239}], 0x0, &(0x7f0000000dc0)=""/4096}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001dc0)=""/11}, {&(0x7f0000001e00)=""/109}], 0x0, &(0x7f0000001ec0)=""/117}}], 0x7be, 0x8002, 0x0) sendto$inet6(r0, &(0x7f0000000440)="b3", 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 01:51:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577, 0x1, 0x5a], [0x0, 0x7, 0x1, 0x6, 0xd41, 0xffffffffffffffce, 0x81f1, 0x8, 0x8, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x20, 0x7, 0xffffffffffffffff, 0x96, 0x1, 0xfffffffffffffff9, 0x81, 0x9, 0x3, 0x9, 0xc, 0x7, 0xc24, 0x3, 0x1f, 0xbb, 0x4, 0x9, 0x2, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x8, 0x8, 0x55a9, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x9, 0xffffffffffffffff, 0x9, 0x401, 0xfffffffffffffffc, 0xfffffffffffffff7, 0x4, 0x54, 0x5, 0x7fffffff, 0x8000, 0x770a, 0x7fff, 0x5, 0x10000, 0x9, 0x8000, 0x2, 0x4, 0xb35, 0x0, 0x6, 0xffffffffffff8001, 0x22be, 0x3, 0x9, 0x6ca, 0x800000000009, 0x4, 0x0, 0x9bc7, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x1, 0xe9, 0x4, 0xfff, 0x101, 0xf70, 0x0, 0xff, 0x3, 0x0, 0xcc88, 0x0, 0x54b, 0x9, 0xfffffffffffffffd, 0x6, 0x7, 0x1f, 0x925, 0x3ff, 0xfff, 0x5, 0x0, 0x80000001, 0x7c, 0x7fff, 0x1, 0x4, 0x7fffffff, 0x81, 0x3, 0x401, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000024c0)={{}, 0x0, 0x12, @inherit={0x48, &(0x7f0000001580)=ANY=[@ANYBLOB="01000000000000000000000000000000031000000000000001000000000000000000000000000000000000000000000004000000000000000000000002000000a802000000000000"]}, @name="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"}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 01:51:26 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000006c0)={@link_local, @link_local, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @multicast2}, {0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 01:51:26 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000280)={@multicast, @link_local, @void, {@generic={0x86dd}}}, 0x0) 01:51:26 executing program 3: syz_emit_ethernet(0x496, &(0x7f00000006c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd6259ecc404602f012001000000000000000000000000000100000000000000000000ffff0a0101011114"], 0x0) 01:51:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 01:51:26 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@dev, @empty, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "13", "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"}}}}}, 0x0) 01:51:26 executing program 5: pselect6(0x40, &(0x7f0000002480)={0x6}, 0x0, 0x0, &(0x7f0000002540)={0x0, 0x989680}, 0x0) 01:51:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000800)) 01:51:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 01:51:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)={[{@fat=@check_normal}]}) 01:51:27 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @remote, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "9699bdf9718a9c8dd7ff4406003fc9fa787a8f399b175d4b2120a9318588a29b6d5764eab984e6961254de5f20d3ee0ce2f9a10da92700"}}}}, 0x0) 01:51:27 executing program 3: io_setup(0x57, &(0x7f00000008c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 01:51:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 01:51:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 01:51:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) [ 187.355799][ T9200] FAT-fs (loop0): bogus number of reserved sectors [ 187.362510][ T9200] FAT-fs (loop0): Can't find a valid FAT filesystem 01:51:27 executing program 2: syz_emit_ethernet(0x62f, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa3e86dd67c08e6005f93a00ff020000000000000000000000000001ff020000000000000000000000000001"], 0x0) 01:51:27 executing program 5: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x6}], 0x0, 0x0) [ 187.451231][ T9200] FAT-fs (loop0): bogus number of reserved sectors [ 187.458228][ T9200] FAT-fs (loop0): Can't find a valid FAT filesystem 01:51:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180), 0x4) 01:51:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)={0x54, r1, 0x1, 0x0, 0xffffffff, {}, [@NL80211_ATTR_REG_ALPHA2={0x3, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}]}, 0x54}}, 0x0) 01:51:27 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000000f00)={@multicast, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "6a9da7", 0xf86, 0x11, 0x0, @private2, @mcast2, {[@dstopts={0x0, 0x1e1, '\x00', [@pad1, @generic={0x0, 0x62, "27928069e4eff30f80065057af6c1b8885fde7a8b11de863cc1086aefc3696803510cff870687f952287732a95a5ed4dec32c3b9cac66ebb58a83eb57098720a3de60707d208a527831266c3fc6d2703246740835852b301b196af846606041d7870"}, @jumbo, @generic={0x0, 0xe9a, "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"}]}], {0x0, 0x0, 0x6e, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "248ad4423a7a8ebe9a68cff4a1243705fe2e78a09f1c98cbbfbb913b4e3616c09992f630e3dead87cca0d3e14106f9df6255229d16b3955c0bda7cde953d43140695eec95e0148630a30f5b28f90736fd13346c5fe57877fc8209d701a99102d6008"}}}}}}}, 0x0) 01:51:27 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x80000000}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b13081b28559b334a", 0x12e9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 01:51:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xb8}}, 0x0) 01:51:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:51:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='veth0_macvtap\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) [ 187.759418][ T9236] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 01:51:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xb8}}, 0x0) [ 187.813787][ T9239] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 01:51:27 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000240)={@empty, @empty, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @local, @multicast, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}, 0x0) 01:51:27 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) 01:51:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x34}}, 0x0) 01:51:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xb8}}, 0x0) 01:51:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577], [0x0, 0x7, 0x1, 0x0, 0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x0, 0x7, 0x0, 0x96, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x7, 0xc24, 0x3, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x0, 0x0, 0x0, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x4, 0x54, 0x0, 0x7fffffff, 0x8000, 0x770a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x0, 0x3, 0x9, 0x0, 0x800000000009, 0x4, 0x7, 0x0, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xf70, 0x0, 0xff, 0x3, 0x0, 0x0, 0x7, 0x54b, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66fe, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x81, 0x0, 0x0, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:28 executing program 0: r0 = socket(0xa, 0x3, 0x3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:51:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, 0xfffffffffffffffc, 0x0) 01:51:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1], 0xb8}}, 0x0) 01:51:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 01:51:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x2, 0x4) 01:51:28 executing program 2: syz_emit_ethernet(0xffffff44, &(0x7f0000000f00)={@broadcast, @dev, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "b6d8", "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"}}}}}, 0x0) 01:51:28 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "e2e41adfa5cfcaecd5f68c78c1a2c1c5ad9a159fd8ae2b4112083879e2bef56fbfff014e13830ab2637866d4ab4b4ec31bc9cc8804d8390b85fa2ac22332c8bfd2258b0106e354453c49704b6794fdc2829426f43a2adac47dafbd787dbd36cdbda077a16409c983b031c7c873adf416fe31fdc3a9e350eea39b68b0c55818b3d29672103e9f878b6378ef865fa2f59b81efe4dec0e3b6bad455eb132510898bd8794e29903bc0fa401482c8243738fcb54a7b164305cb3becfec12b5e1c2090ef6fdb24483b4c5b059d4f211edd8561604092739146d4a15a5c37aea58d0d40e8054b00677983ccae3b049a00084dc58560bea1d61db121c76b484de9cdfe97", "073bb59393006a8507d14fdefee038efc5888c348480067146efab9c0af6a1f83a10df6b6a619c5c7e678ddacb6c0d1af981654a849622248becddc0e4a3cdb8f016071317a1bd8addd5e5f8e0a49f775828a1f32ad85cf186146216dfd48d10daf68055587045e0c7b71684f6224e87f7763b2e7e7e1b81ff72d8f925baa3d9ae5f9608968c3ba67794daddce7c8c78c1c9e1afc7f4d0cbbe4eea11a1ebffcf238f2b3d5de509ab2c0fc60ba397d49f3d748edc7bff8e9c53b9a139fa3fa3a334b20fdf8ead149bbe863f0f10ad2cb4f7076470e4bebc708ddf9893f7b911fe531802043975ebcf7a693f167036613105962f9d4706b4183d74ac642e8e3a2f7f90a4f5b4d6826645a051d17a23e888d6ffccb97c68a13b5643f20e8db0b005c75512b6232e0e144d6d33ffd5949560f622a482bfec831ed4239a10bc01120081b73867f69f018ececafff2c81470ecdf84919380c8d352690e7c84dbc5be7e1d27f38ec82065d4b328d527c479e92de88821c26861a8bfc285ad8544f6239d9b7a80ee91f7e5f02d4ac09b14ee872bde8698a28d91b7fdc9aa5d9aaff4088d7fa51e26eb10641c33524bac933512f30b4d69f0ba0ca38229e94593c9440f7504433d128dacc7561000adb7372b3c664d1702fd832a16c561179ff3e1a7203cf3968eefd45cad43cf30d53315e69df0bf37cfbdd88f61ff928df2cbefe9858bc2415629de5c897d3d74ada81978095172855bdfe1b397adc561c0e2c1eafe0dd0114c27be19b7c25a34c8546fce4324970e29b3117f66bcbadb7b74e0dadf95c770a67030faf01d01ed715f961cc0b3d79f69592e61e74f789bc9964a014d782895182593eb4edb24b8ed7b6513b48306aa5b770ece92abc45ec5df1d6572243dc7f48b2304be2726506078f251101d1e00c50585b31b71dc0b0aa43fe2a77842e69aaf444b1c95d3afa33d3e4e6c60b5209948ff4802eb3095692a812145ede98ba3c16000ec6a3a3f6d3cb617cb06ec3f71bc91a82ec6c8e8f9d372da04eac5e41f998abed08d5a3bf46d6f6d20e205d44555e3a4286b91b941761f14b5c17feb752ca3e23b8d0f58989663c388c2ff501dd1296cf9dc36deaea7e7bc1c3d048264ea8df64e56340571d190ed9ef514358130e57b8945a1f2c7bf0d81cd963d99126329fc4fe125faf2ebab410ce42cf70dee77e5132d92ad519feed14c3f437c941e30b1c82defc96c43ba33892478f44e948d3427a41e17c77b2b15197cd819607ea61ce3e019f85d9a73b2c66946e14ab377a722924bc1611d79045292d45668bca48642ea3cdcfdd3b8b0cf87fcd4791a78189e85a44f337e02fccd8988a8ae6168641db51305bc2da46b4e2e750b4d0b2208bfaef0e7c4b132dab566806d2d02b376995b1088840ec2fa06e3715e86ad2b42bc9937b7d6a46278fa9f8823fa316648c15bbedd66d5ac3208c00fe8db2f384665647754ec61da72398c0200000000000000dde496e5d224226a55077fe814a3bbb06dd3f85278b029918ca224558d92be58757626dda6aa718dcd0c57ebf38afce16e18c5e1d530ccce258221eb4a006250a23f566a18f723bec59f5b76d1c75f8e8eafac2e2eb8405a35c41c0dad45f681d9e66b37496e3ab08b02cc71fe0dd99dbc946c3d7453488ed9ed527bae68c42480bc21f73a39b82a323eb0971e8cd6bb85057348d50628f81c15fa0c06c6f3c23e91cb9992b77fd334e320bd30fb0fe113d8e5da93178f8bf669967110e030e6fe515fb70343f7d3674672b2b6cfe876661b2dc3f1697248c90c0dcaf947d78f48daf514f3ced8b0c0216cf9796933f1f12808e8f7f21ff14cb2a93b3024b09fa3e591a379a67925cc76faf453acb78bf2d7b709bfd70fe84e75a00aa7e43116ec624168c098932f66d2f808fab5fd4f12b7ed46f25c6cf0784338face2e180b3a06ae29a55ef2cc1f43544a5843dd992f50e73e26353527402989e96c201d9393ff813c1bccae5490b7f40188378b9874a1a578b81605774a9e65f56e4defff97ae80177f81387485e6dbca60c19657d2d15b0fc98679fca6c65ce048e6b9c585f2492d7b5f2aa1ec6ba987402d6b11d9060df6aeac3458ed9462c7da14dc28d97172598d5a80d66d401d0e1833737ba7606ed9bb56d5cc2acf021739f9b9245264eee673c0f16e1c432686e297cd7bdf7c59f711c05860596e82d55e961f47f7ad55ac53452095fd99becc44efd3a1866896c37d2e0df992f979ae6bec08c81476e67904c5ba8146d523cb4c637e68cdc206a3e0ba381b5360035f51bc11bb2c788c9978fa1d7bd85473704033928f602668899cdeebf80a82edd23b1b4dbb7dc636b963499f8b2ec0129e8c28d08b678c52f9ed455e3af7b40d8193468f000f9a7e4b2329a4d383a18a58806a2e5d175d9055474c505ef7a7d225cbc3123896283b7407ec453e9b023d2da8a7754875312077e5bbb96065087857cd37ae44f7453d5664e85cbf5ab90661d5b3b298bd46aee7add5e859c3c0bbcb76dc57f337c857a9137381070bdb6620a30fb43f2ac5acc4ec9cb80e84164f2d4dd65a0c0daa15ebaf91938c447a2bb3d06e77331fdd88e9c4e2d116ff930acfac74d5d2f2e51f9a067502744005ac307e53636fe34139d7e3760e848d54a01c1324f3c743c2d7f972b96bf83cbf5a7dc885ad02e33460848b98ec692e8290a395f1d23674f1c9e12f1504b76e0577417ff3a73f9235d0f5917332ee01cfcbb982bd3ebceea8f412928074c40df0bd07379196a2b8fce170a890191c16bb9c588698756964c68635b33a186fa14bf12a69a95c42897d6662a93c14866825ebaa4ec63b0847f66d3c44941049175a0a018e58cf23e59dbdf56d6960a75dbfaf74aec4b349463d5d2e68e54a6e409f8b1b8d0d3429c493d7212f8d6f27ce67bcaf075dd5393273f32823173da5792d9e905ab8e734121aa1c498e3e98021a74106c7ac9651a49236154344b83f561ca2220220f07d3260bedbf1dc412c44421ce62a3878b5d4d227ad97d4e52bc7b4db83b4e09fd3439cbae8b9ca1ac466bf94b813e8cda5b039e1b3c9ac2ee902ed4ed5926992589f0bb547103d0f97b1e8b3e32e88bbbbb578aed4bb4bf479c3249b171d01260c7ef54cd5cdca9bc82510500fc3484dc21a45965a6bc50bf271892cdc8c1928d68fcc5023149e3223f28f1e2d46b664d908bf37caac49c842467bc478d21e52a2949af05a81a2cf08fe24dc9d471e59dfbe64e9e11f113ce348e81830dfdd21caa7d792a57ab844411513c456df9f46ca510007de0e74cb0b2a0c9564577ca54a6b52ead9e3dd78a3aef2846cc709fddf79507105adf4a2433a270817ba794454975279e4eb2c9e7c0012e819ff591327458a0ad14f72e44c07ab62c0f5df77a27b819614494fe2694217e128590fecad7e5988697a4d565f3e927365278b1bec823823a6969bc22d7d0dbcfb4a683c843ebfa6bbbc12b24f9c5d18313791f79efdef4f924bcad082cd6340ae3b11c869cf55efbe8f38c3d8877f8e1995714a31f77bc921f2572e3a74022cc2cd5e509dc759ae80381856a1286ad09d20edf6f70ed9b5c83dde37c9111134463511da404a89ac82dbf667dcf9bc2c132eddc011db9fd49171392e529fe4409fc9554686912e0c46e09328e58d073e2eff3be1cf48b863b11b22fa343116b6e32b9285ed41d88e2f6df4268ffdb8f313c4972ce27d3745df6f0d9b0003ea9cb7db6dc38b91f581e2c9369adf1b8b2e75263382d8ba1dac395ebf99b3b4c35b691dcb19a9156fa9b92c86f55c96e0a73be14043ffc81f1d204d63ce780680993a11beddbf7fb94e67eb4fda194a202fbf1b3ae56fe5fc9a9798fe3ef691b9434369af46cb70259ce76730f59836a9e6f58edbe40c068a3ea988a9fd2a971c38a1016217fa6ad92f93ce21413027c3d8bf2c60b7efa97ca1bebd47af078adc4dfe26dba9ac70bdad70143157faedad2952485c1e5935965f794d76be8ced49cbf05c7ca0db5671f940567d2ba0dcccc1cdb9f12bd653e15121e513b61b75ab3584e56414ea8f808210fae46441b0f58e89027d351987313310d23cfd25b4da563a311d76ea46661965f1acf0e4e81b1a7c95fd386b62249afb9b0e77aff3e0e10d156cfed4d9c2fbbaae2acbc4bf4a28b2e6c21684fc00488d96a429a34e1b4c6f45de20bd4f3a24ca15f0a6099f0f9753b456127412f99d399389ccda2b32392f182f612afaefceea0a7c4b46a2f4793922e151c24d073ae6374a9937af17d13f047b8962658ff3b8f6df093cbd0a815f2d1c4f99338e7fc62e904ebf3ee4be222768e5f5ae4f385dd06f974c64a20d848f1d7aa69bc050f83be4b3255e2e5b656310c6eeaf2454eeb2114f460c7b626061a6ad97571f93ec9785b7a0a2088e8f2b098ff33001618a3a3bb5df8546495571db5c23c34448bfee31ad7653e53cc49addbd7fa333b40e063918f6e2e0ee8518f22f52891bf88a9e20ff90c929bbe3d1db83c9996f6a7b8ec4f405b7310ee148f63c478d3d7317dca95ffcda752e54456baf575d8b30b581bd33275b422f110671c19df4951a94d8b1f1a9f43cc773c078e2a36993db676f2d69e76659a760639b081c48a6292da9a32fff0afd5e96043b8b6731f6c1666c2ca730185653b280477a528183b0411cc55710bc5645931d0adbce5281f56a1509a998df6da3da5d0dd7cbf249e7d05c0f662905a8e57734d6e9ebcc38a7b729307ceace4423ea41481ccc78eecddd98af3be762451d63c278a1177186b2610dd9b6de637ac7baefe3f83870d1c01fd2ea423fbbd2446f311a88cce171b55df1462c9b237c378420b936f21602ad0285c4c5053fadd04a01b9ce85c4835b4f07c9c0db5c8bf674d5fdb2d7abeb91508e44df69b0ecb6f4465de1ccc70f4d6efb41eb0ff168fe30d17a853689919b02f27ee3e802b27d612f7d5b07040dfa0b41c896dac50eb85c70f8e344c8048e7775e7dd5cc84766bccd6170e2de4460d8587468ee4a32b044591abf88687a84570b96cff64c65c59890a004c98ca64ec531c3cff71f54a9faea307feec7f0ba88f4e1e4d4ca199dbc0abf38d2bbc133f14da755081d7ee10859869936f2061ede02c3682c01a0842765caaa825c6ba7c4bca1ebf8f2e4a44a801112d4a6f04de1f25c98f4c3229dee23d5d9a788a82f908e6936a7e1c957d48dabc1248c316af141a46b8ac97ee29b94e6a7e6176bf05f13d50ad281a10e32f1ae5125a5576ff3d4bf6a63e3ea1a227d65f0e2d80d75cb8b432464aff94228d0a281a41010cf3c9fa9b73ef42d2d990e8efa286a3da0a13b0b75c5c8f03796535ed0e523fc98982b4058600380f28a38f4c27db433801c3b69ec95"}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x80000000}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b13081b28559b334a", 0x12e9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 01:51:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577], [0x0, 0x7, 0x1, 0x0, 0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x0, 0x7, 0x0, 0x96, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x7, 0xc24, 0x3, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x0, 0x0, 0x0, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x4, 0x54, 0x0, 0x7fffffff, 0x8000, 0x770a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x0, 0x3, 0x9, 0x0, 0x800000000009, 0x4, 0x7, 0x0, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xf70, 0x0, 0xff, 0x3, 0x0, 0x0, 0x7, 0x54b, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66fe, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x81, 0x0, 0x0, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577], [0x0, 0x7, 0x1, 0x0, 0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x0, 0x7, 0x0, 0x96, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x7, 0xc24, 0x3, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x0, 0x0, 0x0, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x4, 0x54, 0x0, 0x7fffffff, 0x8000, 0x770a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x0, 0x3, 0x9, 0x0, 0x800000000009, 0x4, 0x7, 0x0, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xf70, 0x0, 0xff, 0x3, 0x0, 0x0, 0x7, 0x54b, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66fe, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x81, 0x0, 0x0, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 188.940474][ T9278] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:29 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x2000808, &(0x7f00000006c0)=ANY=[@ANYBLOB='check=relaxed,gid=', @ANYRESHEX]) 01:51:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) setsockopt(r1, 0x9, 0x0, &(0x7f0000000080)="479a6fb8cd9246358c19ee38ec7692161ef687d4aee363565a1f38501df052a6388d25ec2c6dfa250545e369cfa50be1cd97", 0x32) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000069900)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x81, "a9b4f5a486a9a7"}) sendto$unix(r3, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) dup(0xffffffffffffffff) 01:51:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1], 0xb8}}, 0x0) [ 189.353638][ T9295] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577], [0x0, 0x7, 0x1, 0x0, 0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x0, 0x7, 0x0, 0x96, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x7, 0xc24, 0x3, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x0, 0x0, 0x0, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x4, 0x54, 0x0, 0x7fffffff, 0x8000, 0x770a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x0, 0x3, 0x9, 0x0, 0x800000000009, 0x4, 0x7, 0x0, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xf70, 0x0, 0xff, 0x3, 0x0, 0x0, 0x7, 0x54b, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66fe, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x81, 0x0, 0x0, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1], 0xb8}}, 0x0) 01:51:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) setsockopt(r1, 0x9, 0x0, &(0x7f0000000080)="479a6fb8cd9246358c19ee38ec7692161ef687d4aee363565a1f38501df052a6388d25ec2c6dfa250545e369cfa50be1cd97", 0x32) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000069900)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x81, "a9b4f5a486a9a7"}) sendto$unix(r3, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) dup(0xffffffffffffffff) 01:51:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577], [0x0, 0x7, 0x1, 0x0, 0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x0, 0x7, 0x0, 0x96, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x7, 0xc24, 0x3, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x0, 0x0, 0x0, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x4, 0x54, 0x0, 0x7fffffff, 0x8000, 0x770a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x0, 0x3, 0x9, 0x0, 0x800000000009, 0x4, 0x7, 0x0, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xf70, 0x0, 0xff, 0x3, 0x0, 0x0, 0x7, 0x54b, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66fe, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x81, 0x0, 0x0, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) setsockopt(r1, 0x9, 0x0, &(0x7f0000000080)="479a6fb8cd9246358c19ee38ec7692161ef687d4aee363565a1f38501df052a6388d25ec2c6dfa250545e369cfa50be1cd97", 0x32) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000069900)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x81, "a9b4f5a486a9a7"}) sendto$unix(r3, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) dup(0xffffffffffffffff) 01:51:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB], 0xb8}}, 0x0) [ 189.720573][ T9310] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.277721][ T9326] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:30 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x80000000}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b13081b28559b334a", 0x12e9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 01:51:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) setsockopt(r1, 0x9, 0x0, &(0x7f0000000080)="479a6fb8cd9246358c19ee38ec7692161ef687d4aee363565a1f38501df052a6388d25ec2c6dfa250545e369cfa50be1cd97", 0x32) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000069900)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x81, "a9b4f5a486a9a7"}) sendto$unix(r3, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) dup(0xffffffffffffffff) 01:51:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577], [0x0, 0x7, 0x1, 0x0, 0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x0, 0x7, 0x0, 0x96, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x7, 0xc24, 0x3, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x0, 0x0, 0x0, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x4, 0x54, 0x0, 0x7fffffff, 0x8000, 0x770a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x0, 0x3, 0x9, 0x0, 0x800000000009, 0x4, 0x7, 0x0, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xf70, 0x0, 0xff, 0x3, 0x0, 0x0, 0x7, 0x54b, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66fe, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x81, 0x0, 0x0, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:51:30 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB], 0xb8}}, 0x0) 01:51:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) setsockopt(r1, 0x9, 0x0, &(0x7f0000000080)="479a6fb8cd9246358c19ee38ec7692161ef687d4aee363565a1f38501df052a6388d25ec2c6dfa250545e369cfa50be1cd97", 0x32) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000069900)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x81, "a9b4f5a486a9a7"}) sendto$unix(r3, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) dup(0xffffffffffffffff) 01:51:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000004c0)={0x0, 0x0, 0x0, [0x618, 0x0, 0xa577], [0x0, 0x7, 0x1, 0x0, 0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x10000, 0x6, 0x91bd, 0x0, 0x7, 0x0, 0x96, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x7, 0xc24, 0x3, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x5, 0x4, 0x0, 0x0, 0x0, 0x846e, 0x57a, 0xcb0a, 0x8001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x4, 0x54, 0x0, 0x7fffffff, 0x8000, 0x770a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0xb35, 0x800, 0x6, 0xffffffffffff8001, 0x0, 0x3, 0x9, 0x0, 0x800000000009, 0x4, 0x7, 0x0, 0x0, 0x7, 0xff, 0x3, 0x1, 0x8, 0x38, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xf70, 0x0, 0xff, 0x3, 0x0, 0x0, 0x7, 0x54b, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66fe, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x81, 0x0, 0x0, 0x6, 0x6, 0xffffffff, 0x4, 0x7]}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 190.599884][ T9335] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) setsockopt(r1, 0x9, 0x0, &(0x7f0000000080)="479a6fb8cd9246358c19ee38ec7692161ef687d4aee363565a1f38501df052a6388d25ec2c6dfa250545e369cfa50be1cd97", 0x32) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000069900)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x81, "a9b4f5a486a9a7"}) sendto$unix(r3, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) dup(0xffffffffffffffff) 01:51:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB], 0xb8}}, 0x0) 01:51:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) setsockopt(r1, 0x9, 0x0, &(0x7f0000000080)="479a6fb8cd9246358c19ee38ec7692161ef687d4aee363565a1f38501df052a6388d25ec2c6dfa250545e369cfa50be1cd97", 0x32) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "0ea9cdda233ee3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000069900)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x81, "a9b4f5a486a9a7"}) sendto$unix(r3, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) dup(0xffffffffffffffff) 01:51:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1d, 0x0, 0x92}) 01:51:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008", @ANYRES32=0x0, @ANYBLOB="0c00910000009cb70b80040006"], 0x34}}, 0x0) 01:51:31 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010102, @broadcast}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) [ 191.540650][ T9358] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.704205][ T9362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.722228][ T9363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:51:32 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x80000000}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b13081b28559b334a", 0x12e9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 01:51:32 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:51:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000880002005600010002000000000000000000000000000000000008000400000000000000"], 0xb8}}, 0x0) 01:51:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 01:51:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0xfffffce4, 0x4) 01:51:32 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000880)={@broadcast, @random="b7a68b271197", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @remote}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 01:51:32 executing program 3: syz_emit_ethernet(0x62f, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa3e86dd67c08e6005f93a00ff"], 0x0) 01:51:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000880002005600010002000000000000000000000000000000000008000400000000000000"], 0xb8}}, 0x0) 01:51:32 executing program 0: io_setup(0xe72e, &(0x7f0000000000)) io_setup(0x50af, &(0x7f00000006c0)) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) 01:51:32 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 01:51:32 executing program 5: syz_emit_ethernet(0x92, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "42651f", 0x5c, 0x2f, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@dev]}]}}}}}, 0x0) 01:51:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000880002005600010002000000000000000000000000000000000008000400000000000000"], 0xb8}}, 0x0) 01:51:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000880002005600010002000000000000000000000000000000000008000400000000000000000000000000000000000000000000000000000000000000080000000000"], 0xb8}}, 0x0) 01:51:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x88000, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) 01:51:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0, 0x0, 0x10000}, {&(0x7f0000000440)="0ce5e117e9deeea5f3a081d0f8f8", 0xe, 0x8}], 0x0, &(0x7f00000000c0)) 01:51:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001340)={[{@fat=@allow_utime}]}) 01:51:33 executing program 0: syz_emit_ethernet(0xc56c43c8cb1d9c10, 0xfffffffffffffffd, 0x0) 01:51:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x6b8, 0x0, 0x350, 0xffffffff, 0x350, 0x260, 0x5e8, 0x5e8, 0xffffffff, 0x5e8, 0x5e8, 0x5, 0x0, {[{{@uncond, 0x0, 0x218, 0x260, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @loopback, @local, @loopback, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @empty, @remote, @local, @mcast2, @mcast2, @loopback, @rand_addr=' \x01\x00']}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@local, @gre_key, @gre_key}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], '\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'batadv_slave_0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, @mcast2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@broadcast, @gre_key, @gre_key}}}, {{@ipv6={@dev, @mcast2, [], [], 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@dev, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x718) [ 193.264938][ T9411] loop2: detected capacity change from 0 to 256 [ 193.280986][ T9412] __nla_validate_parse: 3 callbacks suppressed [ 193.281002][ T9412] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.306103][ T9408] FAT-fs (loop5): bogus number of reserved sectors [ 193.312748][ T9408] FAT-fs (loop5): Can't find a valid FAT filesystem 01:51:33 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') [ 193.378124][ T9418] x_tables: duplicate underflow at hook 1 [ 193.386600][ T9411] FAT-fs (loop2): bogus logical sector size 59671 [ 193.393216][ T9411] FAT-fs (loop2): Can't find a valid FAT filesystem [ 193.431070][ T9408] FAT-fs (loop5): bogus number of reserved sectors [ 193.438224][ T9408] FAT-fs (loop5): Can't find a valid FAT filesystem [ 193.461645][ T9411] loop2: detected capacity change from 0 to 256 01:51:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000880002005600010002000000000000000000000000000000000008000400000000000000000000000000000000000000000000000000000000000000080000000000"], 0xb8}}, 0x0) [ 193.498225][ T9411] FAT-fs (loop2): bogus logical sector size 59671 [ 193.504927][ T9411] FAT-fs (loop2): Can't find a valid FAT filesystem 01:51:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101901, 0x0) write$tun(r0, 0x0, 0x0) 01:51:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x405}]}) 01:51:33 executing program 2: syz_emit_ethernet(0x62f, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa3e86dd67c08e6005643619fe07846dc2c3b177afa1c08ec643d7f6a9"], 0x0) 01:51:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 01:51:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x88000, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) 01:51:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x88000, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) [ 193.752104][ T9438] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=[@dstopts_2292={{0x1018, 0x29, 0x4, {0x0, 0x200, '\x00', [@enc_lim, @enc_lim, @ra, @generic={0x0, 0xff4, "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"}]}}}, @hopopts={{0x1018, 0x29, 0x36, {0x0, 0x200, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @enc_lim, @ra, @generic={0x0, 0xe3, "910f7bea77dbad97b347333afc4232cea036f9ac81f8aee489475f6ef9f50141663c11101898728b24dec68827b21391a7d451456627060ac47daf26801a63aa85e321bc007e50323f90f07f870a27b43f4a2f2e1697c219115185a7fcde1395c829dec8e083e30fff6aa6499772da9941bccb755b8cf3fda805205d05695e157ec2207afdb944ac5454ef649f557594ffbd362f384fe273e0d5ba9fa232a3930f21b0b5d8d3242856c0bf2ec4e3ec421ad0b4fff37ce49bf9710d2bae1b30e68e603049f3e1d8f716f0882c1034fc51fa14ad227c2cc4351e31a4e1affd352e187bf2"}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @private2}, @generic={0x0, 0xedc, "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"}]}}}], 0x2030}, 0x0) [ 193.853511][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.859826][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 01:51:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000880002005600010002000000000000000000000000000000000008000400000000000000000000000000000000000000000000000000000000000000080000000000"], 0xb8}}, 0x0) 01:51:33 executing program 2: mlockall(0x2) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f00002b5000/0x4000)=nil, 0x4000) mlockall(0x4) 01:51:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0x1e0, 0x1e0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'ip6erspan0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@hl={{0x28}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 01:51:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) [ 194.257034][ T9460] x_tables: duplicate underflow at hook 2 01:51:34 executing program 0: unshare(0x40400) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) 01:51:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x88000, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) 01:51:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x88000, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) [ 194.328293][ T9463] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x628, 0x3e8, 0x0, 0x0, 0xd0, 0x3e8, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@loopback, @private0, [], [], 'netpci0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @local}}]}, @HL={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'macvlan1\x00', 'sit0\x00'}, 0x0, 0xd0, 0x110}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast2}}}, {{@ipv6={@private1, @local, [], [], 'veth1_macvtap\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@frag={{0x30}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6db) 01:51:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00008800020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800"/105], 0xb8}}, 0x0) 01:51:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{&(0x7f0000000380)=@in6={0xa, 0x4ea3, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 01:51:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x40400) connect$inet6(r0, 0x0, 0x0) 01:51:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x88000, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) 01:51:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000140)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "bfe34ce6aec819d28d9bb94ff57090783f31ee8d04ce942d0a705bedc7a0cce7", "32eb071ec6723dcbd2e6722593edb49f298e8de0c7bf68cd8661271574c541d3f0c2bbe7af80d35b41380401883b869f", "c0f4cf5d933c83c281581fdb5b16c9919d51a40f3d2033fca88cfdd3", {"6c1d336959fc39c8d2f3461605edf29e", "85c15f394d9371bf207186c82e6ece69"}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) 01:51:34 executing program 5: socketpair(0x2, 0x3, 0x3, 0x0) 01:51:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x40400) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 01:51:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x88000, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xff05, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/249, 0xf9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x2, 0x20010303, 0x0) 01:51:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00008800020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800"/105], 0xb8}}, 0x0) [ 194.986614][ T9489] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 195.086219][ T9496] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:51:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00008800020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800"/105], 0xb8}}, 0x0) 01:51:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$ptp(r0, &(0x7f0000000040)=""/197, 0xc5) 01:51:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x1}, 0x20) 01:51:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000000c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{}, {}, {}, {}, {}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1d4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xec4}}, 0x0) 01:51:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 01:51:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=[@dstopts_2292={{0x1030, 0x29, 0x4, {0x0, 0x202, '\x00', [@enc_lim, @enc_lim, @ra, @generic={0x0, 0xffe, "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"}, @pad1, @ra]}}}, @hopopts={{0xfc0, 0x29, 0x36, {0x0, 0x1f4, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @enc_lim, @ra, @generic={0x0, 0xe3, "910f7bea77dbad97b347333afc4232cea036f9ac81f8aee489475f6ef9f50141663c11101898728b24dec68827b21391a7d451456627060ac47daf26801a63aa85e321bc007e50323f90f07f870a27b43f4a2f2e1697c219115185a7fcde1395c829dec8e083e30fff6aa6499772da9941bccb755b8cf3fda805205d05695e157ec2207afdb944ac5454ef649f557594ffbd362f384fe273e0d5ba9fa232a3930f21b0b5d8d3242856c0bf2ec4e3ec421ad0b4fff37ce49bf9710d2bae1b30e68e603049f3e1d8f716f0882c1034fc51fa14ad227c2cc4351e31a4e1affd352e187bf2"}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @private2}, @generic={0x0, 0xe7d, "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"}]}}}, @dstopts_2292={{0x18}}], 0x2008}, 0x0) [ 195.618707][ T9513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x128, 0x128, 0x338, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'ip6tnl0\x00', 'veth0\x00', {}, {}, 0x3a}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "4610"}}, @common=@srh={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ipv6={@dev, @local, [], [], 'bridge_slave_0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 01:51:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x1e, 0x0, 0xfffffffd}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) getpid() wait4(0x0, 0x0, 0x20000000, &(0x7f0000000380)) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:51:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x40400) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 01:51:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00008800020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800"/112], 0xb8}}, 0x0) 01:51:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xffaa}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=',', 0x1}, {0x0}, {&(0x7f0000000140)="8b", 0xff03}], 0x3}}], 0x2, 0x0) 01:51:35 executing program 4: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xf1, &(0x7f00000001c0)="44cff1400f189d68905dbe09f09acf9e956e3e47f1a20ee2cc62c4355e44b6ac8fbba902fa7c6ff755e0b4ac183ee6468ec2c7260a6181ded27e71f2a0d3deb4230d3a052308c3e8b32bcdded4b53240deda704159b245f1118fd28a42043e7178c3fac9a8a58ae26f7da8c98e4e4c1e8dd7096791ee5111037fc8a113815ce1214fe7b0d84d096e6e90cee572e455094be9a5843edc433a8ed290c95236ecc61525101102", 0xa5) unshare(0x40040400) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000480)=0x1c) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000000)) unshare(0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='t\x00\x00', @ANYRES16=r0, @ANYBLOB], 0x74}}, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) [ 195.862358][ T9525] x_tables: duplicate underflow at hook 2 [ 195.897208][ T9529] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:36 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) r4 = dup3(r1, r0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="740000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b0001006970766c616e00003400028006000200010000000600020000000000060001000200000006000200010000000600020001000000060002000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a0063c266389d22605e1710c911876442c35edad2b96b3efe717486b9"], 0x74}}, 0x0) 01:51:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x39, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) 01:51:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_batadv\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) 01:51:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00008800020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800"/112], 0xb8}}, 0x0) [ 196.149783][ T9579] x_tables: duplicate underflow at hook 3 01:51:36 executing program 3: sched_rr_get_interval(0x0, 0xfffffffffffffffe) 01:51:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="280000000000000029000000040000000001000000000000040100040100050200000401000000004001000000000000290000003600000073db"], 0x168}, 0x0) [ 196.199702][ T9590] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00008800020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800"/112], 0xb8}}, 0x0) [ 196.429134][ T9599] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4045) 01:51:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x2, '\x00', [@enc_lim, @enc_lim, @ra, @generic, @ra]}}}, @hopopts={{0xd90, 0x29, 0x36, {0x0, 0x1af, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @enc_lim, @ra, @generic={0x0, 0xe3, "910f7bea77dbad97b347333afc4232cea036f9ac81f8aee489475f6ef9f50141663c11101898728b24dec68827b21391a7d451456627060ac47daf26801a63aa85e321bc007e50323f90f07f870a27b43f4a2f2e1697c219115185a7fcde1395c829dec8e083e30fff6aa6499772da9941bccb755b8cf3fda805205d05695e157ec2207afdb944ac5454ef649f557594ffbd362f384fe273e0d5ba9fa232a3930f21b0b5d8d3242856c0bf2ec4e3ec421ad0b4fff37ce49bf9710d2bae1b30e68e603049f3e1d8f716f0882c1034fc51fa14ad227c2cc4351e31a4e1affd352e187bf2"}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @private2}, @generic={0x0, 0xc54, "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"}]}}}], 0xdb8}, 0x0) 01:51:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x136, 0x136, 0x4, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "b7"}, @func_proto, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '-'}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:51:38 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00008800020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800"/116], 0xb8}}, 0x0) 01:51:38 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r1, 0x0, 0x4000000000edbc) 01:51:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1, 0x5, 0x3}, {0x1, 0x6, 0x1}, 0x0, 0x100}}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'irc-20000\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'gretap0\x00', {0x7fff}, 0xdda9}) socketpair(0x1, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @local}}, &(0x7f0000000140)=0x1c, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000700)={@local, @remote, @local, 0x1, 0x40, 0x6, 0x100, 0x3ff, 0x40190200}) 01:51:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x501}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'caif0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 01:51:39 executing program 3: socketpair(0x10, 0x2, 0x2, 0x0) [ 198.993996][ T9622] x_tables: duplicate underflow at hook 3 [ 199.000598][ T9618] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.029716][ T9622] x_tables: duplicate underflow at hook 3 01:51:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00008800020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800"/116], 0xb8}}, 0x0) 01:51:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x5) [ 199.237520][ T9638] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x6b8, 0x260, 0x260, 0xffffffff, 0x0, 0x4f8, 0x5e8, 0x5e8, 0xffffffff, 0x5e8, 0x5e8, 0x5, 0x0, {[{{@uncond, 0x0, 0x218, 0x260, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @private2, @loopback, @local, @loopback, @private0, @mcast1, @empty, @private0, @remote, @local, @mcast2, @mcast2, @loopback, @rand_addr=' \x01\x00']}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@ipv6={@private0, @dev, [], [], '\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, @gre_key}}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'batadv_slave_0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, @mcast2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv6=@private0, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@empty, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x718) 01:51:39 executing program 5: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00022abd7000fbdbdf2505000000240004800900010073797a31000000001300010062726f6164636173742d6c696e6b0000200101800d0001007564703a73797a31000000000d00010069"], 0x26c}}, 0x0) io_setup(0x0, &(0x7f00000008c0)) 01:51:39 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'stack ', '!}\x00'}, 0x9) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:51:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00008800020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800"/116], 0xb8}}, 0x0) [ 199.426693][ T9644] x_tables: duplicate underflow at hook 1 [ 199.515168][ T9650] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c00"], 0xb8}}, 0x0) 01:51:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x5, [@func_proto, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @var, @volatile, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x13d, 0x0, 0xfffffffd}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:51:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x136, 0x136, 0x4, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "b7"}, @func_proto, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '-'}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:51:42 executing program 5: unshare(0x40400) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 01:51:42 executing program 4: clock_getres(0xe93c59b24007677e, 0x0) 01:51:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x348, 0x0, 0x228, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@mh={{0x28}, {"0d01"}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:initrc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) [ 202.031663][ T9664] x_tables: duplicate underflow at hook 2 01:51:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x64}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:51:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c00"], 0xb8}}, 0x0) 01:51:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001680)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'virt_wifi0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], [], 'veth0_virt_wifi\x00', 'veth0_to_bridge\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@multiport={{0x50}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 01:51:42 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002180)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000908000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000908000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xffffff59) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) [ 202.229767][ T9679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.269578][ T9682] x_tables: duplicate underflow at hook 2 01:51:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c00"], 0xb8}}, 0x0) 01:51:42 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a00128009000100626f6e64000000000c0002800800030007"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1212e48e) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 202.329464][ T9679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:51:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000002300)) [ 202.555911][ T9706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:51:45 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 01:51:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x136, 0x136, 0x4, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "b7"}, @func_proto, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '-'}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:51:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:45 executing program 2: perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000d06010400000000000000000000000015000300686173683a1d25f0dc6f72742c6e6574000000000500010006000000050005"], 0x3c}}, 0x0) 01:51:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{&(0x7f0000000380)=@in6={0xa, 0x4ea3, 0x0, @local}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=',', 0x1}, {&(0x7f0000000100)='-', 0x1}, {&(0x7f0000000140)="8b", 0x1}], 0x3}}], 0x2, 0x20008081) 01:51:45 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a00128009000100626f6e64000000000c0002800800030007"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1212e48e) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:51:45 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) [ 205.172744][ T9728] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_batadv\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "23a07d1354d980537274cb86dcf437819858549b03eaeede00"}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 01:51:45 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) [ 205.265944][ T9738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:51:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:45 executing program 4: unshare(0x8000000) unshare(0x4000000) [ 205.312883][ T9737] Can't find ip_set type hash:%ðÜort,net [ 205.345794][ T9743] x_tables: duplicate underflow at hook 3 01:51:45 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002180)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000908000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000908000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) mprotect(&(0x7f0000324000/0x1000)=nil, 0x1000, 0x0) 01:51:45 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) [ 205.507472][ T9750] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x136, 0x136, 0x4, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "b7"}, @func_proto, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '-'}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:51:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x1f8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@eui64={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 01:51:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000013c0)={0x0, @loopback, @private}, &(0x7f0000000b00)=0xc) 01:51:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:48 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'Z|+', 0x2, 0x88, 0x0, @private2, @local, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x4, 0x1, @mcast2, [@rand_addr=' \x01\x00'], [0x0, 0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, @mcast2}]}}}}}}, 0x0) 01:51:48 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a00128009000100626f6e64000000000c0002800800030007"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1212e48e) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 208.276003][ T9772] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 208.294837][ T9773] x_tables: duplicate underflow at hook 2 01:51:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8995, &(0x7f00000003c0)={'gretap0\x00', 0x0}) [ 208.339002][ T9776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:51:48 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), 0xfffffffffffffffc) 01:51:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:48 executing program 2: r0 = io_uring_setup(0x4fb9, &(0x7f0000000000)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/stat\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x10000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 01:51:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 01:51:48 executing program 3: add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, 0x0) 01:51:51 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a00128009000100626f6e64000000000c0002800800030007"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1212e48e) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:51:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:51 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b4, 0xde64, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:51:51 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x87, 0x0, 0x30) 01:51:51 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60a2b27d00081180fe8000000000000000000000000000003b"], 0x0) 01:51:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x10, 0x2}}], 0x10}}], 0x1, 0x0) 01:51:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x9d52d08204cda7ab}, 0x14}}, 0x0) 01:51:51 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'Z|+', 0x44, 0x3a, 0x0, @private2, @local, {[@hopopts], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x4, 0x1, @mcast2, [@rand_addr=' \x01\x00'], [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) [ 211.500596][ T9817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:51:51 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x40}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 01:51:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@broadcast, @private=0xa010100}, 0xc) [ 211.711055][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 211.951217][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 212.071791][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:51:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x10, 0x2}}, @ip_tos_int={{0x14}}], 0x28}}], 0x1, 0x0) 01:51:52 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x4b4, 0xde64, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x7, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44b}}, &(0x7f0000000100)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 212.241046][ T5] usb 3-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.40 [ 212.250152][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.258253][ T5] usb 3-1: Product: syz [ 212.262513][ T5] usb 3-1: Manufacturer: syz [ 212.267114][ T5] usb 3-1: SerialNumber: syz [ 212.326166][ T5] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 212.548654][ T5] usb 3-1: USB disconnect, device number 2 [ 212.654893][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 212.901021][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 213.061637][ T20] usb 5-1: unable to get BOS descriptor or descriptor too short [ 213.141680][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 213.300822][ T2902] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 213.311788][ T20] usb 5-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.40 [ 213.320963][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.328957][ T20] usb 5-1: Product: syz [ 213.333241][ T20] usb 5-1: Manufacturer: syz [ 213.337852][ T20] usb 5-1: SerialNumber: syz [ 213.540824][ T2902] usb 3-1: Using ep0 maxpacket: 16 [ 213.603475][ T20] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 213.661429][ T2902] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 213.808657][ T5] usb 5-1: USB disconnect, device number 2 [ 213.830985][ T2902] usb 3-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.40 [ 213.840064][ T2902] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.848298][ T2902] usb 3-1: Product: syz [ 213.852520][ T2902] usb 3-1: Manufacturer: syz [ 213.857126][ T2902] usb 3-1: SerialNumber: syz [ 213.923165][ T2902] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 01:51:54 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x32) 01:51:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b4, 0xde64, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x7, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:51:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0x2, 0xab06, @multicast1}, 0x10, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000180)="d2", 0x1}], 0x2, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="8c", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x48880) 01:51:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="30000000000000000000000007000000940400000000db"], 0x30}}], 0x1, 0x0) [ 214.128351][ T5] usb 3-1: USB disconnect, device number 3 01:51:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0x20}}], 0x1, 0x0) 01:51:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x3) 01:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x6, &(0x7f0000000280)={&(0x7f0000000140)={0x20, r1, 0x9d52d08204cda7ab, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x5}]}]}, 0x20}}, 0x0) 01:51:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 01:51:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) [ 214.529920][ T9908] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 214.541377][ T2902] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 214.569907][ T9911] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 214.582079][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 214.790647][ T2902] usb 1-1: Using ep0 maxpacket: 16 [ 214.831452][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 214.918310][ T2902] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 215.010617][ T20] usb 5-1: unable to get BOS descriptor or descriptor too short [ 215.101162][ T2902] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.40 [ 215.110231][ T2902] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.118326][ T2902] usb 1-1: Product: syz [ 215.122582][ T2902] usb 1-1: Manufacturer: syz [ 215.127179][ T2902] usb 1-1: SerialNumber: syz [ 215.133261][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:51:55 executing program 4: r0 = io_uring_setup(0x6e5d, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x12, r0, 0x10000000) syz_io_uring_setup(0x2fca, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 01:51:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x210040, 0x0) [ 215.360899][ T20] usb 5-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.40 [ 215.370027][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.378217][ T20] usb 5-1: Product: syz [ 215.382554][ T20] usb 5-1: Manufacturer: syz [ 215.445668][ T20] usb 5-1: can't set config #1, error -71 [ 215.455501][ T2902] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 215.488059][ T20] usb 5-1: USB disconnect, device number 3 [ 215.504853][ T2902] usb 1-1: USB disconnect, device number 2 [ 216.180270][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 216.460221][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 216.581235][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 216.770234][ T20] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.40 [ 216.779857][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.788120][ T20] usb 1-1: Product: syz [ 216.792366][ T20] usb 1-1: Manufacturer: syz [ 216.796970][ T20] usb 1-1: SerialNumber: syz 01:51:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000070000009404000000000000140000000000000000ab"], 0x30}}], 0x1, 0x0) 01:51:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x29) 01:51:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)="d2", 0x20000181}], 0x1, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x20}}], 0x1, 0x0) 01:51:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x18, r1, 0x9d52d08204cda7ab, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:51:57 executing program 4: unshare(0x2000400) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) [ 217.112025][ T20] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 217.167941][ T20] usb 1-1: USB disconnect, device number 3 01:51:57 executing program 5: add_key$user(&(0x7f00000010c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 01:51:57 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d1b4f7", 0x14, 0x4, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts], "3a1410c439d97aafb5991462"}}}}}, 0x0) 01:51:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x2}]}}}], 0x18}}], 0x1, 0x0) 01:51:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x0) 01:51:57 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 01:51:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0x2, 0xab06, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x20}}, {{0x0, 0x0, 0x0, 0x97ffffff}}], 0x2, 0x0) 01:51:57 executing program 5: syz_open_procfs(0x0, &(0x7f000000f140)='mounts\x00') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 01:51:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000339c25a2c4f8c0f590fa972ebff44"]}) 01:51:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xb}]}}}], 0x30}}], 0x1, 0x0) 01:51:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, r1, 0x9d52d08204cda7ab, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0xf, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 01:51:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, &(0x7f0000000440)=@nl, 0x80) [ 217.671453][ T9996] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000002800)={'gre0\x00', &(0x7f0000000040)=ANY=[]}) 01:51:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8991, &(0x7f00000003c0)={'gretap0\x00', 0x0}) 01:51:57 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b4, 0xde64, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:51:57 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x141000) 01:51:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d1b4f7", 0x8, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "3a1410c439d97aaf"}}}}}, 0x0) 01:51:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x14, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}], 0x1, 0x0) 01:51:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x8}]}]}, 0x20}}, 0x0) [ 217.954979][T10011] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:58 executing program 4: r0 = io_uring_setup(0x4fb9, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x12, r0, 0x0) 01:51:58 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:51:58 executing program 5: r0 = syz_io_uring_setup(0x1d67, &(0x7f0000000080), &(0x7f0000d85000/0x4000)=nil, &(0x7f0000d83000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x4, 0x0, 0x0) 01:51:58 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@remote, @link_local, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "8da1ad", 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 01:51:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r1) [ 218.226759][ T20] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 218.232546][T10028] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:58 executing program 4: socket$inet(0x2, 0xa, 0x40) [ 218.450001][T10037] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 218.490095][ T20] usb 3-1: Using ep0 maxpacket: 16 [ 218.629879][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.640834][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.821873][ T20] usb 3-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.40 [ 218.831547][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.839548][ T20] usb 3-1: Product: syz [ 218.844010][ T20] usb 3-1: Manufacturer: syz [ 218.848610][ T20] usb 3-1: SerialNumber: syz [ 219.160239][ T20] usbhid 3-1:1.0: can't add hid device: -22 [ 219.166225][ T20] usbhid: probe of 3-1:1.0 failed with error -22 [ 219.182792][ T20] usb 3-1: USB disconnect, device number 4 [ 219.899606][ T20] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 220.139467][ T20] usb 3-1: Using ep0 maxpacket: 16 [ 220.260526][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.271483][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.439855][ T20] usb 3-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.40 [ 220.448908][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.457052][ T20] usb 3-1: Product: syz [ 220.461304][ T20] usb 3-1: Manufacturer: syz [ 220.466464][ T20] usb 3-1: SerialNumber: syz 01:52:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0xe}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x24}}, 0x0) 01:52:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x10040, 0x0) 01:52:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:52:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0x2, 0xab06, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x1c, 0x19, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@loopback}]}]}}}], 0x30}}], 0x1, 0x0) 01:52:00 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0xfffffffffffffffc) r0 = io_uring_setup(0x3318, &(0x7f00000002c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000d83000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 01:52:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 220.751639][ T20] usbhid 3-1:1.0: can't add hid device: -22 [ 220.757649][ T20] usbhid: probe of 3-1:1.0 failed with error -22 [ 220.813291][ T20] usb 3-1: USB disconnect, device number 5 [ 220.858487][T10079] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.877457][T10077] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, r1, 0x9d52d08204cda7ab, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 01:52:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) [ 220.901117][T10082] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:52:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 01:52:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4004041, &(0x7f00000001c0)=@pppol2tp={0x1e, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 01:52:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:52:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f000000f140)='mounts\x00') recvmsg$can_bcm(r0, 0x0, 0x0) 01:52:01 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 01:52:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60a2b27d00081100fe8000000000000000b5954c13000000000000000000000000d8"], 0x0) 01:52:01 executing program 0: socket$nl_route(0x10, 0x3, 0x0) request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)='5@/,\x00', 0xffffffffffffffff) 01:52:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="240300001c0001"], 0x324}}, 0x0) [ 221.223295][T10099] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:01 executing program 4: r0 = socket$tipc(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000180), 0x10) 01:52:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24008855) 01:52:01 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) [ 221.315854][T10108] netlink: 784 bytes leftover after parsing attributes in process `syz-executor.3'. 01:52:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:52:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40001) 01:52:01 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 01:52:01 executing program 4: request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0xffffffffffffffff) [ 221.527056][T10117] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80) 01:52:01 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'Z|+', 0xa4, 0x29, 0x0, @private2, @local, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x5, 0x1, @mcast2, [@rand_addr=' \x01\x00'], [0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, 0x0, 0x5, @mcast2, [@loopback, @private1, @empty, @local, @mcast2]}]}}}}}}, 0x0) 01:52:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/18, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:52:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@pppol2tp={0x1e, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x5) 01:52:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'Z|+', 0x8, 0x11, 0x0, @private2, @local, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x2}}}}}}, 0x0) 01:52:01 executing program 4: r0 = io_uring_setup(0x13a7, &(0x7f0000001400)={0x0, 0xacf1}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000001280), 0x1) 01:52:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@un=@abs, 0x80) 01:52:01 executing program 2: socket(0xa, 0x0, 0x1ff) [ 221.798063][T10133] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', 0x0}) 01:52:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f06996", 0x8, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0x0, 0x0, 0x8, 0x0, 0x0, 0x10}]}}}}}, 0x0) 01:52:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/18, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:52:02 executing program 4: getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0x0]) 01:52:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/18, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:52:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000000)=[{0x0}, {&(0x7f00000000c0)="a1", 0x1}], 0x2, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x20}}], 0x1, 0x0) 01:52:02 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x8400, 0x0) 01:52:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1100}, @end]}}}], 0x18}}], 0x1, 0x0) 01:52:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) 01:52:02 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2b27d", 0x8, 0x2c, 0x0, @dev, @loopback, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:52:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}]}, 0x1c}}, 0x0) 01:52:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/19, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:52:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0xb, [@local, @multicast2, @private]}]}}}], 0x38}}], 0x1, 0x0) 01:52:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, r1, 0x9d52d08204cda7ab, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0x2c}}, 0x0) 01:52:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:52:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a40)={'batadv_slave_1\x00'}) 01:52:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/19, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:52:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x66040, 0x0) 01:52:02 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @local, @dev, @multicast1}}}}, 0x0) 01:52:02 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000402505fea4400000000101090244000101000000090408001202060000052406"], 0x0) 01:52:02 executing program 4: socket(0x3c, 0x0, 0x0) 01:52:02 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @empty, @dev, @loopback}}}}, 0x0) [ 222.709083][T10185] __nla_validate_parse: 3 callbacks suppressed [ 222.709107][T10185] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000002800)={'gre0\x00', 0x0}) 01:52:02 executing program 3: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xf6f}, 0x0, 0x0) 01:52:02 executing program 4: syz_emit_ethernet(0x40, &(0x7f0000000040)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "fe4dd8", 0xa, 0x0, 0x0, @rand_addr=' \x01\x00', @private2, {[@srh], "cfc1"}}}}}, 0x0) 01:52:02 executing program 5: r0 = userfaultfd(0x801) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, 0x0) 01:52:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000024000b0f00"/19, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000002c0002"], 0xb8}}, 0x0) 01:52:03 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1}, &(0x7f00000001c0)) 01:52:03 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 01:52:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 223.058049][T10207] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.088983][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd 01:52:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x18, r1, 0x9d52d08204cda7ab, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 223.449835][ T20] usb 1-1: config 1 has an invalid interface number: 8 but max is 0 [ 223.457900][ T20] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 223.468251][ T20] usb 1-1: config 1 has no interface number 0 [ 223.474413][ T20] usb 1-1: config 1 interface 8 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 223.570882][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4fe, bcdDevice= 0.40 [ 223.580035][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 223.588042][ T20] usb 1-1: SerialNumber: syz [ 223.650385][ T20] usb 1-1: bad CDC descriptors [ 223.867583][ T136] usb 1-1: USB disconnect, device number 4 [ 224.648656][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 225.008626][ T20] usb 1-1: config 1 has an invalid interface number: 8 but max is 0 [ 225.016689][ T20] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 225.026847][ T20] usb 1-1: config 1 has no interface number 0 [ 225.033807][ T20] usb 1-1: config 1 interface 8 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 225.119049][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4fe, bcdDevice= 0.40 [ 225.128112][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 225.136486][ T20] usb 1-1: SerialNumber: syz [ 225.179343][ T20] usb 1-1: bad CDC descriptors 01:52:05 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000402505fea4400000000101090244000101000000090408001202060000052406"], 0x0) 01:52:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x18, r1, 0x9d52d08204cda7ab, 0x0, 0x0, {0x6}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:52:05 executing program 2: syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0xa9000, &(0x7f00000015c0)) 01:52:05 executing program 4: r0 = syz_io_uring_setup(0x1d67, &(0x7f0000000080), &(0x7f0000d85000/0x4000)=nil, &(0x7f0000d83000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x0, 0x2) 01:52:05 executing program 3: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1}, 0x0) 01:52:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10, 0x0}}, {{&(0x7f0000000680)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002b00)=ANY=[@ANYBLOB="a000000000000000000007000800831bf8ffffff09ac1414aaac141416e0000001640101000a00fb0200863cffffffff0205f141e4020d07651698d6bd72335bffe1050f3d4f8a3620e791ca1e4f9d63dd0207a6efe60cbe0509ac5be2680fef4a01052274850707507f0000010723bdffffba1c31dc3484ffffffffffffe00000017f000001ac1e0101ac14143dac1414411085ba3fc669bfca00004ea200000006"], 0xb8}}], 0x2, 0x0) [ 225.394829][ T136] usb 1-1: USB disconnect, device number 5 [ 225.502694][T10258] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:52:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0xfffffffffffffee4, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @end]}}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 01:52:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 01:52:05 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 01:52:05 executing program 2: r0 = io_uring_setup(0x4fb9, &(0x7f0000000000)) syz_io_uring_setup(0x37a9, &(0x7f00000000c0)={0x0, 0xc1b1, 0x3a, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 01:52:05 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x24d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x3f, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x2, 0x3f, {0x9, 0x21, 0x8, 0x72, 0x1, {0x22, 0x3f8}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x81, 0x3f, 0x7f}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0xff, 0x0, 0x1f, 0x0, 0x1}, 0xdf, &(0x7f0000000080)={0x5, 0xf, 0xdf, 0x6, [@generic={0x3d, 0x10, 0x3, "bea275e8b3197b9b307907ef0f3900ac58a6d1e2be5d163bbd6b67ae38a08fbe793b37a84acb30fdd564083cae583acb837a4404ed1c0c97fdb7"}, @generic={0x75, 0x10, 0x3, "fcc2917f4351bae628d18ceb8144a97851ce1355c52d370980b9da056b2ef9253a392b333378f1148dbe847c0f1c90308862a9041d126d4151ddf692360ad87d3b4d45980d8179eaee0e160dbc0f978fb23774c661971101a034d97d873c70a66e7bd5598b9100a3f7e7bb797bd0d5d22900"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0xff, 0x2, 0x5, 0x8}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x3, 0x0, 0x1f, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0xf, 0x8, 0x7}, @wireless={0xb, 0x10, 0x1, 0x4, 0x84, 0x2, 0x86, 0x3, 0x7}]}, 0x3, [{0x8d, &(0x7f0000000580)=ANY=[@ANYBLOB]}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x43f}}]}) 01:52:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0xb) [ 225.918416][ T136] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 226.118887][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 226.309220][ T136] usb 1-1: config 1 has an invalid interface number: 8 but max is 0 [ 226.317250][ T136] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 226.327438][ T136] usb 1-1: config 1 has no interface number 0 [ 226.333661][ T136] usb 1-1: config 1 interface 8 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 226.459804][ T136] usb 1-1: New USB device found, idVendor=0525, idProduct=a4fe, bcdDevice= 0.40 [ 226.469036][ T136] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 226.477029][ T136] usb 1-1: SerialNumber: syz [ 226.539260][ T5] usb 6-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 226.550446][ T5] usb 6-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 226.563307][ T5] usb 6-1: config 1 interface 0 has no altsetting 0 [ 226.589353][ T136] usb 1-1: bad CDC descriptors [ 226.817908][ T136] usb 1-1: USB disconnect, device number 6 [ 226.888665][ T5] usb 6-1: language id specifier not provided by device, defaulting to English [ 227.028325][ T5] usb 6-1: New USB device found, idVendor=05ac, idProduct=024d, bcdDevice= 0.40 [ 227.037471][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.045576][ T5] usb 6-1: Product: п [ 227.049884][ T5] usb 6-1: Manufacturer: ≠[ 227.054488][ T5] usb 6-1: SerialNumber: syz 01:52:07 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000402505fea4400000000101090244000101000000090408001202060000052406"], 0x0) 01:52:07 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x40}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x15656b06]}, 0x8}) 01:52:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 01:52:07 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2b27d", 0x8, 0x11, 0x0, @dev, @loopback={0x10000000000}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:52:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xa, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x24}}, 0x0) [ 227.342305][ T5] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input9 [ 227.427462][ T5] usb 6-1: USB disconnect, device number 2 01:52:07 executing program 4: syz_emit_ethernet(0x132, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'Z|+', 0xfc, 0x2c, 0x0, @private2, @local, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x2, 0x4, @mcast2, [@private1, @empty, @mcast2, @mcast2], [0x0, 0x0]}, {0x0, 0x2, 0x4, @dev, [@empty, @private1, @private1, @empty], [0x0, 0x0]}, {0x0, 0x6, 0x1, @dev, [@mcast2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 01:52:07 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x421c1, 0x0) 01:52:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0xb, [@local, @multicast2]}]}}}], 0x20}}], 0x1, 0x0) 01:52:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x1, 0x0) 01:52:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$tipc(r0, 0x0, &(0x7f00000000c0)) [ 227.778103][ T20] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 228.088085][ T2902] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 228.138128][ T20] usb 1-1: config 1 has an invalid interface number: 8 but max is 0 [ 228.146681][ T20] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 228.157133][ T20] usb 1-1: config 1 has no interface number 0 [ 228.163288][ T20] usb 1-1: config 1 interface 8 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 228.251192][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4fe, bcdDevice= 0.40 [ 228.260334][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 228.268479][ T20] usb 1-1: SerialNumber: syz [ 228.379243][ T20] usb 1-1: bad CDC descriptors [ 228.448754][ T2902] usb 6-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 228.460631][ T2902] usb 6-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 228.473732][ T2902] usb 6-1: config 1 interface 0 has no altsetting 0 [ 228.604708][ T20] usb 1-1: USB disconnect, device number 7 [ 228.747969][ T2902] usb 6-1: language id specifier not provided by device, defaulting to English 01:52:08 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x24d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x3f, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x2, 0x3f, {0x9, 0x21, 0x8, 0x72, 0x1, {0x22, 0x3f8}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x81, 0x3f, 0x7f}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0xff, 0x0, 0x1f, 0x0, 0x1}, 0xdf, &(0x7f0000000080)={0x5, 0xf, 0xdf, 0x6, [@generic={0x3d, 0x10, 0x3, "bea275e8b3197b9b307907ef0f3900ac58a6d1e2be5d163bbd6b67ae38a08fbe793b37a84acb30fdd564083cae583acb837a4404ed1c0c97fdb7"}, @generic={0x75, 0x10, 0x3, "fcc2917f4351bae628d18ceb8144a97851ce1355c52d370980b9da056b2ef9253a392b333378f1148dbe847c0f1c90308862a9041d126d4151ddf692360ad87d3b4d45980d8179eaee0e160dbc0f978fb23774c661971101a034d97d873c70a66e7bd5598b9100a3f7e7bb797bd0d5d22900"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0xff, 0x2, 0x5, 0x8}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x3, 0x0, 0x1f, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0xf, 0x8, 0x7}, @wireless={0xb, 0x10, 0x1, 0x4, 0x84, 0x2, 0x86, 0x3, 0x7}]}, 0x3, [{0x8d, &(0x7f0000000580)=ANY=[@ANYBLOB]}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x43f}}]}) 01:52:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x40e, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 228.918655][ T2902] usb 6-1: New USB device found, idVendor=05ac, idProduct=024d, bcdDevice= 0.40 [ 228.927814][ T2902] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.935818][ T2902] usb 6-1: Product: п [ 228.977997][ T2902] usb 6-1: can't set config #1, error -71 [ 228.992902][ T2902] usb 6-1: USB disconnect, device number 3 01:52:09 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000402505fea4400000000101090244000101000000090408001202060000052406"], 0x0) 01:52:09 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2b27d", 0x8, 0x11, 0x0, @dev, @loopback={0xffffffffffffffff}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:52:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000240)) 01:52:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x1, 0x0) 01:52:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_uid}, {@afid={'afid', 0x3d, 0x10001}}]}}) fork() 01:52:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0xfffffffffffffcd3, 0x0, &(0x7f0000000080)=@l2={0x1f, 0x0, @none}, 0x80) 01:52:09 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x2a}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f00000003c0)={'gretap0\x00'}) 01:52:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x22, r1, 0x9d52d08204cda7ab, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 01:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000018c0)={0xfffffffffffffffe, 0x0, &(0x7f0000001880)={0x0}}, 0x0) [ 229.367980][ T2902] usb 6-1: new high-speed USB device number 4 using dummy_hcd 01:52:09 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x24d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) [ 229.455076][T10413] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 229.501845][T10415] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 229.568286][ T8729] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 229.732284][ T2902] usb 6-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 229.743593][ T2902] usb 6-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 229.756509][ T2902] usb 6-1: config 1 interface 0 has no altsetting 0 [ 229.898117][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 229.936470][ T8729] usb 1-1: config 1 has an invalid interface number: 8 but max is 0 [ 229.944542][ T8729] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 229.954720][ T8729] usb 1-1: config 1 has no interface number 0 [ 229.960887][ T8729] usb 1-1: config 1 interface 8 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 230.028395][ T2902] usb 6-1: language id specifier not provided by device, defaulting to English [ 230.048806][ T8729] usb 1-1: New USB device found, idVendor=0525, idProduct=a4fe, bcdDevice= 0.40 [ 230.057887][ T8729] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 230.065865][ T8729] usb 1-1: SerialNumber: syz [ 230.119393][ T8729] usb 1-1: bad CDC descriptors [ 230.158503][ T2902] usb 6-1: New USB device found, idVendor=05ac, idProduct=024d, bcdDevice= 0.40 [ 230.167656][ T2902] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.175689][ T2902] usb 6-1: Product: п [ 230.179845][ T2902] usb 6-1: Manufacturer: ≠[ 230.184440][ T2902] usb 6-1: SerialNumber: syz [ 230.317863][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 230.360259][ T136] usb 1-1: USB disconnect, device number 8 [ 230.501022][ T2902] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input10 [ 230.525998][ T5] usb 2-1: New USB device found, idVendor=05ac, idProduct=024d, bcdDevice= 0.40 [ 230.527018][ T2902] usb 6-1: USB disconnect, device number 4 [ 230.535190][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.549135][ T5] usb 2-1: Product: syz [ 230.553301][ T5] usb 2-1: Manufacturer: syz [ 230.557986][ T5] usb 2-1: SerialNumber: syz [ 230.671095][ T5] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 230.874068][ T5] usb 2-1: USB disconnect, device number 2 01:52:11 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x24d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x3f, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x2, 0x3f, {0x9, 0x21, 0x8, 0x72, 0x1, {0x22, 0x3f8}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x81, 0x3f, 0x7f}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0xff, 0x0, 0x1f, 0x0, 0x1}, 0xdf, &(0x7f0000000080)={0x5, 0xf, 0xdf, 0x6, [@generic={0x3d, 0x10, 0x3, "bea275e8b3197b9b307907ef0f3900ac58a6d1e2be5d163bbd6b67ae38a08fbe793b37a84acb30fdd564083cae583acb837a4404ed1c0c97fdb7"}, @generic={0x75, 0x10, 0x3, "fcc2917f4351bae628d18ceb8144a97851ce1355c52d370980b9da056b2ef9253a392b333378f1148dbe847c0f1c90308862a9041d126d4151ddf692360ad87d3b4d45980d8179eaee0e160dbc0f978fb23774c661971101a034d97d873c70a66e7bd5598b9100a3f7e7bb797bd0d5d22900"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0xff, 0x2, 0x5, 0x8}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x3, 0x0, 0x1f, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0xf, 0x8, 0x7}, @wireless={0xb, 0x10, 0x1, 0x4, 0x84, 0x2, 0x86, 0x3, 0x7}]}, 0x3, [{0x8d, &(0x7f0000000580)=ANY=[@ANYBLOB]}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x43f}}]}) 01:52:11 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x12000, 0x0) 01:52:11 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 01:52:11 executing program 2: r0 = syz_io_uring_setup(0x7bd6, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 01:52:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) 01:52:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) ioctl$UI_SET_PHYS(r0, 0x40045564, 0x0) 01:52:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x20, r1, 0x9d52d08204cda7ab, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 01:52:11 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 01:52:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000339c25a2c4f8c0f590fa972ebff4443b54b67b86b"]}) [ 231.276502][T10488] input: syz1 as /devices/virtual/input/input11 01:52:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2b27d", 0x8, 0x4, 0x0, @dev, @loopback, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:52:11 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2407d", 0x8, 0x29, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @dev}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 231.438106][ T20] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 231.697788][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 231.799383][ T20] usb 6-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 231.810697][ T20] usb 6-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 231.823679][ T20] usb 6-1: config 1 interface 0 has no altsetting 0 [ 232.087806][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 232.111739][ T20] usb 6-1: language id specifier not provided by device, defaulting to English [ 232.136158][T10517] input: syz1 as /devices/virtual/input/input12 [ 232.238128][ T20] usb 6-1: New USB device found, idVendor=05ac, idProduct=024d, bcdDevice= 0.40 [ 232.247244][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.255239][ T20] usb 6-1: Product: п [ 232.259398][ T20] usb 6-1: Manufacturer: ≠[ 232.264000][ T20] usb 6-1: SerialNumber: syz [ 232.281155][ T5] usb 2-1: New USB device found, idVendor=05ac, idProduct=024d, bcdDevice= 0.40 [ 232.290359][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.298503][ T5] usb 2-1: Product: syz [ 232.302669][ T5] usb 2-1: Manufacturer: syz [ 232.307325][ T5] usb 2-1: SerialNumber: syz [ 232.510140][ T5] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 232.609966][ T20] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input13 [ 232.646071][ T20] usb 6-1: USB disconnect, device number 5 [ 232.654446][ T136] usb 2-1: USB disconnect, device number 3 01:52:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="000003"]}) 01:52:13 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x24d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x3f, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x2, 0x3f, {0x9, 0x21, 0x8, 0x72, 0x1, {0x22, 0x3f8}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x81, 0x3f, 0x7f}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0xff, 0x0, 0x1f, 0x0, 0x1}, 0xdf, &(0x7f0000000080)={0x5, 0xf, 0xdf, 0x6, [@generic={0x3d, 0x10, 0x3, "bea275e8b3197b9b307907ef0f3900ac58a6d1e2be5d163bbd6b67ae38a08fbe793b37a84acb30fdd564083cae583acb837a4404ed1c0c97fdb7"}, @generic={0x75, 0x10, 0x3, "fcc2917f4351bae628d18ceb8144a97851ce1355c52d370980b9da056b2ef9253a392b333378f1148dbe847c0f1c90308862a9041d126d4151ddf692360ad87d3b4d45980d8179eaee0e160dbc0f978fb23774c661971101a034d97d873c70a66e7bd5598b9100a3f7e7bb797bd0d5d22900"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0xff, 0x2, 0x5, 0x8}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x3, 0x0, 0x1f, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0xf, 0x8, 0x7}, @wireless={0xb, 0x10, 0x1, 0x4, 0x84, 0x2, 0x86, 0x3, 0x7}]}, 0x3, [{0x8d, &(0x7f0000000580)=ANY=[@ANYBLOB]}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x43f}}]}) 01:52:13 executing program 1: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x24d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:52:13 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) 01:52:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'syzkaller0\x00', @ifru_hwaddr=@random}) 01:52:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) [ 233.657094][ T5] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 234.087653][ T5] usb 6-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 234.098912][ T5] usb 6-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 234.111827][ T5] usb 6-1: config 1 interface 0 has no altsetting 0 [ 234.455389][ T5] usb 6-1: language id specifier not provided by device, defaulting to English [ 234.597497][ T5] usb 6-1: New USB device found, idVendor=05ac, idProduct=024d, bcdDevice= 0.40 [ 234.606598][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.614710][ T5] usb 6-1: Product: п [ 234.618875][ T5] usb 6-1: Manufacturer: ≠[ 234.623473][ T5] usb 6-1: SerialNumber: syz [ 234.991578][ T5] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input14 [ 235.058514][ T5] usb 6-1: USB disconnect, device number 6 01:52:16 executing program 4: syz_io_uring_setup(0x6084, &(0x7f0000000400)={0x0, 0xa386, 0x1}, &(0x7f0000cf1000/0x2000)=nil, &(0x7f0000f31000/0x1000)=nil, &(0x7f0000000480), 0x0) syz_io_uring_setup(0x74b3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x34d}, &(0x7f0000a55000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 01:52:16 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d1b4f7", 0x18, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0xde, 0x1, '\x00', [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 01:52:16 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd605a7c2b001c0400fc020000000000000000000000000000fe8000000000000000000000000000aa8f"], 0x0) 01:52:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="18000000000000000000000007000000940400000000000014000000000000000000000001"], 0x30}}], 0x1, 0x0) 01:52:16 executing program 1: socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = syz_io_uring_setup(0x6084, &(0x7f0000000400), &(0x7f0000cf1000/0x2000)=nil, &(0x7f0000f31000/0x1000)=nil, &(0x7f0000000480), 0x0) syz_io_uring_setup(0x74b3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x34d, 0x0, r0}, &(0x7f0000a55000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 01:52:16 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) syz_io_uring_setup(0x3f4, &(0x7f0000000340), &(0x7f00007fe000/0x800000)=nil, &(0x7f00009e2000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x74b3, &(0x7f0000000500), &(0x7f0000a55000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 01:52:16 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000dc0)) 01:52:16 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000dc0)) 01:52:16 executing program 0: syz_io_uring_setup(0x488f, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 01:52:16 executing program 5: socket$bt_rfcomm(0x1f, 0x0, 0x3) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000080)) syz_io_uring_setup(0x6084, &(0x7f0000000400)={0x0, 0xa386, 0x0, 0x1, 0x1a8}, &(0x7f0000cf1000/0x2000)=nil, &(0x7f0000f31000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000a55000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f00000005c0)) 01:52:16 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000dc0)) 01:52:16 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000dc0)) 01:52:16 executing program 0: syz_io_uring_setup(0x488f, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 01:52:16 executing program 2: syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 236.623008][T10626] can: request_module (can-proto-0) failed. 01:52:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x1f8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@eui64={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) [ 236.686703][T10626] can: request_module (can-proto-0) failed. 01:52:16 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000dc0)) 01:52:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010000000000a0000000a0098600050000000000615f5f2e61"], 0x0, 0xbd}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:52:16 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000dc0)) 01:52:16 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000dc0)) [ 236.912149][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.914487][T10646] x_tables: duplicate underflow at hook 2 [ 236.920285][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:52:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:52:17 executing program 2: add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="901bc3ae60c9706e9ed5ab3fbbf466b872dfde35ef9e8ee3d8042eed55b4df8f7f", 0x21, 0xfffffffffffffffe) 01:52:17 executing program 0: keyctl$clear(0x7, 0xffffffffffffffff) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1, 0xaa}, 0x2) r1 = syz_io_uring_complete(0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x6fe, 0x1000, 0x40, @broadcast, 'syzkaller1\x00'}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f00000004c0)={0x14, &(0x7f0000000380)={0x40, 0x21, 0x2, {0x2, 0x21}}, &(0x7f00000003c0)={0x0, 0x3, 0xee, @string={0xee, 0x3, "dfab2a4a41280ab8ebf9d63a1bd7c828647f8f72b32d3574828632c79930916ed3b5f9fbdb9dcc2b09c360aab998c2b475d7411fffe6bdf034ec95678a5bb295621d4427172e88bea20814f68d1713006366f6bb4b4263ca913b0d2e7097722eb23bc89f8c31235f9b48a6e0f514e43fdd8a11c131b2ff398cc27e6fa385315da565fdd2bf9557e95bdee42d82855575ce28fe49bbd4d44a58e822a6dca48cceb0abfbf5fa5d22d42c253c8c5e6f28119d413b29dcc7b0693a76653e100726faef7b986913bf9883651bfceac0d01a19f667185f14586b2cc20a91cb9232f7342ab45fe74e5feaf515d23802"}}}, &(0x7f00000007c0)={0x34, &(0x7f0000000500)={0x20, 0x13, 0xa1, "a01e31d9f1a444dc17ff9f38940c76905c5815fe8e128fc9a058010d8884df62b82e9f4713f489f9580a498f77191a71236861ae2fba6980312322e045d28169176408fa895823d90de9597b00d389be2b0f9ef992ad3586578d26d74b449a99f7e89d36e250a62d565a63035ea44f43d74b95fb5692c8a488cde36e53f7f140131ec71a4c1037542f26889e65088e9ed38108f78d87d883c2965149931954ebd0"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0xe9}, &(0x7f0000000640)={0x20, 0x0, 0xf4, {0xf2, "35f78af41d86c71abbde525d2586d60f1b10c6ab71663fc96ca582dd727728be45644c2aa178850f94ca5522d1d471efc797492e893db3ba9d49d909248980dccc21ac1e8a521526b77c9145ca0dec81ad2ece09dbdfbb6bb054886888579f98c051bb4f37f8eea19c32f2df98645e77d4f3b8782ea309a28207c26d4e6f8b35ed576d3fcde5bfa6cfa650e7a78211bc78ffd8bb19a4059a71fb8dc2304cab3efaa7690e4b6f1112460608b4707c785be7e4d18ce0b1a1ce4ee103309370320374ff0bb525bcc90d9038d326d5759fe5c58dc5667e9e84a9803a7e00b4a1bdd75fdd01860e964e256f5c563d7b343b0b63a9"}}, &(0x7f0000000740)={0x20, 0x1, 0x1, 0x4}, &(0x7f0000000780)={0x20, 0x0, 0x1, 0x3}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000900)={0x14, &(0x7f0000000840)={0x0, 0x3, 0x3c, {0x3c, 0x10, "23ff4fa4368227707b6bde0e9ff0e6cc4376c1f1909e4a45a5ebb4b000b501f4751c0c175688876f8f729431f1462f5c8158ef5dca86480f83d9"}}, &(0x7f00000008c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x813}}}, &(0x7f0000000b40)={0x34, &(0x7f0000000940)={0x20, 0xf, 0x50, "ee95b09fe64cabcacf62026034b557fb954e1f47ee0caedf47031efbee338477e03a1d68e48b98f32dcd0e05b99b65b9df8581d2caa93f56df3c959d09f377624e7e84309eec45254a0e49a7527d9910"}, &(0x7f00000009c0)={0x0, 0xa, 0x1}, &(0x7f0000000a00)={0x0, 0x8, 0x1}, &(0x7f0000000a40)={0x20, 0x0, 0x77, {0x75, "7a176989040e30065984aa5245493ed74d157ff64697a1c165ef52bce81819aab761b700da93f7efca2642e515688ad2359e11dfa94183eec1f9c46cebb3449dfd83fb72411b52ef82315dfe4f88c6d1f65cd271cbc6fdca93a643cf7e00c49282173437a3d45c0bc6d684fa7de220f9de59ca4e45"}}, &(0x7f0000000ac0)={0x20, 0x1, 0x1, 0x7f}, &(0x7f0000000b00)={0x20, 0x0, 0x1, 0x8}}) set_mempolicy(0x1, &(0x7f0000000b80)=0x7, 0x5) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x44, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x5}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44}, 0x40000) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x24, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8000, 0x34}}}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x240040c0}, 0x20404) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000e00), 0x442c83, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000e40)=[@in6={0xa, 0x4e21, 0xfffffffa, @loopback, 0x40}, @in={0x2, 0x4e20, @remote}], 0x2c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000f00)={'syztnl1\x00', &(0x7f0000000e80)={'ip6tnl0\x00', 0x0, 0x4, 0x40, 0x8, 0x10000, 0x20, @mcast2, @empty, 0x20, 0x20, 0x1, 0x1}}) 01:52:17 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xb6, 0x17, 0x40, 0x1781, 0x938, 0xff02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x1f, 0xc7}}]}}]}}, 0x0) 01:52:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:17 executing program 2: r0 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) 01:52:17 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:52:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) [ 237.519517][ T8729] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 237.887295][ T8729] usb 6-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=ff.02 [ 237.896607][ T8729] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.906842][ T8729] usb 6-1: config 0 descriptor?? [ 238.155416][ T20] usb 6-1: USB disconnect, device number 7 [ 238.936241][ T5] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 239.346279][ T5] usb 6-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=ff.02 [ 239.355394][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.367906][ T5] usb 6-1: config 0 descriptor?? [ 239.633826][ T8729] usb 6-1: USB disconnect, device number 8 01:52:19 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) accept$alg(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:52:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0x2c8}}, 0x0) 01:52:19 executing program 1: add_key(&(0x7f00000001c0)='cifs.idmap\x00', 0x0, &(0x7f0000000240)="90", 0x1, 0xfffffffffffffffe) 01:52:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:19 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000dc0)) 01:52:19 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xb6, 0x17, 0x40, 0x1781, 0x938, 0xff02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x1f, 0xc7}}]}}]}}, 0x0) 01:52:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x1) 01:52:20 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000100), 0x8}) 01:52:20 executing program 0: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 01:52:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) [ 240.296240][ T5] usb 6-1: new high-speed USB device number 9 using dummy_hcd 01:52:20 executing program 2: capget(&(0x7f0000000b40), 0x0) 01:52:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'veth0_vlan\x00'}) 01:52:20 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x1d00, 0x0, 0x0) 01:52:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)) 01:52:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:20 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) [ 240.737418][ T5] usb 6-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=ff.02 [ 240.746701][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.761777][ T5] usb 6-1: config 0 descriptor?? [ 241.031939][ T8729] usb 6-1: USB disconnect, device number 9 01:52:21 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xb6, 0x17, 0x40, 0x1781, 0x938, 0xff02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x1f, 0xc7}}]}}]}}, 0x0) 01:52:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x101}, 0x14}}, 0x0) 01:52:21 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 01:52:21 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 01:52:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x1, @remote}, 0x6, {0x2, 0x0, @private}, 'bridge_slave_0\x00'}) 01:52:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 01:52:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}, 0x10) 01:52:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 01:52:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503001000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000f000000daf73248289e2f729534b3"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000a00)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x20, 0x1, 0x1, "04"}, 0x0}) ioctl$HIDIOCGUCODE(r1, 0xc018480d, 0x0) 01:52:21 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) [ 242.006141][ T2902] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 242.196185][ T20] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 242.366824][ T2902] usb 6-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=ff.02 [ 242.376551][ T2902] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.398223][ T2902] usb 6-1: config 0 descriptor?? [ 242.605744][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.616700][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 242.626524][ T20] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 242.639530][ T20] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 242.648685][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.662813][ T20] usb 3-1: config 0 descriptor?? [ 242.699480][ T5] usb 6-1: USB disconnect, device number 10 [ 243.141124][ T20] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 243.185757][ T20] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 01:52:23 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xb6, 0x17, 0x40, 0x1781, 0x938, 0xff02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x1f, 0xc7}}]}}]}}, 0x0) 01:52:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:23 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f00000000c0)) 01:52:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:23 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) 01:52:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:23 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:23 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 01:52:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) [ 243.645983][ T5] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 244.005696][ T5] usb 6-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=ff.02 [ 244.015276][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.029404][ T136] usb 3-1: USB disconnect, device number 6 [ 244.048988][ T5] usb 6-1: config 0 descriptor?? [ 244.308129][ T2902] usb 6-1: USB disconnect, device number 11 [ 244.815274][ T2902] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 245.175336][ T2902] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.186250][ T2902] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.196031][ T2902] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 245.208961][ T2902] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 245.218067][ T2902] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.231211][ T2902] usb 3-1: config 0 descriptor?? 01:52:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503001000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000f000000daf73248289e2f729534b3"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000a00)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x20, 0x1, 0x1, "04"}, 0x0}) ioctl$HIDIOCGUCODE(r1, 0xc018480d, 0x0) 01:52:25 executing program 0: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000180)={{0x0, 0x0, 0x401, 0x7, 0x8, 0xfffffffffffffeff, 0x0, 0x0, 0x791, 0x81}, 0x8, [0x0]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$l2tp(0x2, 0x2, 0x73) 01:52:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:25 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:25 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:25 executing program 5: [ 245.455679][ T2902] usbhid 3-1:0.0: can't add hid device: -71 [ 245.461686][ T2902] usbhid: probe of 3-1:0.0 failed with error -71 01:52:25 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) [ 245.509104][ T2902] usb 3-1: USB disconnect, device number 7 01:52:25 executing program 5: 01:52:25 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:25 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:25 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 01:52:25 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) [ 245.965408][ T2902] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 246.356257][ T2902] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.367188][ T2902] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.376989][ T2902] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 246.389904][ T2902] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 246.398981][ T2902] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.507797][ T2902] usb 3-1: config 0 descriptor?? [ 246.989559][ T2902] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 247.004428][ T2902] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 247.881198][ T20] usb 3-1: USB disconnect, device number 8 01:52:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1000}]}) 01:52:28 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:28 executing program 5: 01:52:28 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:28 executing program 0: socket$inet(0x2, 0x0, 0x10001) 01:52:28 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) socket(0x15, 0x5, 0x0) 01:52:28 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:52:28 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}, @ip_tos_int={{0x14}}], 0x38}, 0x0) 01:52:28 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:28 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:28 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:28 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f00000000c0)) 01:52:28 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:28 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, &(0x7f0000000080)="af", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 01:52:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:28 executing program 1: getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{}, {0x6, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'hsr0\x00'}) 01:52:29 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:29 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:52:29 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000200)) 01:52:29 executing program 1: getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:29 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 01:52:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:29 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 01:52:29 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000000200)) 01:52:29 executing program 1: getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:29 executing program 3: socket(0x15, 0x5, 0x0) r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:29 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @multicast}, 0x0, {0x2, 0x0, @empty}, 'dummy0\x00'}) 01:52:29 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:52:29 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:52:29 executing program 1: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:29 executing program 3: socket(0x15, 0x5, 0x0) r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:29 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x1) 01:52:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:30 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000006c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={0x0, 0xfffffded}}, 0x0) 01:52:30 executing program 0: getgroups(0x1, &(0x7f0000003600)=[0x0]) 01:52:30 executing program 3: socket(0x15, 0x5, 0x0) r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:30 executing program 1: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:30 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) 01:52:30 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xb6, 0x17, 0x0, 0x1781, 0x938, 0xff02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x1f, 0xc7}}]}}]}}, 0x0) 01:52:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:30 executing program 3: getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 01:52:30 executing program 1: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:52:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000006c0)={&(0x7f0000000580), 0xfffffffffffffd9e, &(0x7f0000000680)={0x0}}, 0x0) 01:52:30 executing program 3: getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:30 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 01:52:30 executing program 1: r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 'sed\x00'}, 0x2c) [ 250.964767][ T8392] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 251.009237][T11118] IPVS: set_ctl: invalid protocol: 0 172.30.0.1:0 [ 251.186215][ T8392] usb 6-1: device descriptor read/64, error 18 [ 251.474426][ T8392] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 251.684381][ T8392] usb 6-1: device descriptor read/64, error 18 [ 251.805200][ T8392] usb usb6-port1: attempt power cycle [ 252.224289][ T8392] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 252.314701][ T8392] usb 6-1: Invalid ep0 maxpacket: 0 [ 252.464304][ T8392] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 252.575281][ T8392] usb 6-1: Invalid ep0 maxpacket: 0 [ 252.580764][ T8392] usb usb6-port1: unable to enumerate USB device 01:52:33 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xb6, 0x17, 0x0, 0x1781, 0x938, 0xff02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x1f, 0xc7}}]}}]}}, 0x0) 01:52:33 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) 01:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:33 executing program 3: getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:33 executing program 1: r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:33 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 01:52:33 executing program 3: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:33 executing program 2: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000003540), &(0x7f0000003580), &(0x7f00000035c0)) 01:52:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{}, {}, {0x5}, {0xfb}]}) 01:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:33 executing program 1: r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0), 0x0) [ 254.096166][ T8392] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 254.303966][ T8392] usb 6-1: device descriptor read/64, error 18 [ 254.593990][ T8392] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 254.793926][ T8392] usb 6-1: device descriptor read/64, error 18 [ 254.924118][ T8392] usb usb6-port1: attempt power cycle [ 255.285204][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.291513][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.353866][ T8392] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 255.444697][ T8392] usb 6-1: Invalid ep0 maxpacket: 0 [ 255.593879][ T8392] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 255.694670][ T8392] usb 6-1: Invalid ep0 maxpacket: 0 [ 255.700020][ T8392] usb usb6-port1: unable to enumerate USB device 01:52:36 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xb6, 0x17, 0x0, 0x1781, 0x938, 0xff02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x1f, 0xc7}}]}}]}}, 0x0) 01:52:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x20, 0x1}]}) 01:52:36 executing program 1: socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:36 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:36 executing program 3: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000003600), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:52:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="9ddb4ccfb89cc3d4bb12a1b65f86d7fa", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="f7cd44a4f2c04df6cc4bdb0c550faf7d", 0x10) 01:52:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) 01:52:37 executing program 1: socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:37 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:37 executing program 3: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) [ 257.088968][T11186] bridge0: port 3(ip6gretap0) entered blocking state [ 257.096399][T11186] bridge0: port 3(ip6gretap0) entered disabled state [ 257.110402][T11186] device ip6gretap0 entered promiscuous mode [ 257.123573][T11186] bridge0: port 3(ip6gretap0) entered blocking state [ 257.130963][T11186] bridge0: port 3(ip6gretap0) entered forwarding state 01:52:37 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) [ 257.222016][ T8392] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 257.423755][ T8392] usb 6-1: device descriptor read/64, error 18 [ 257.696240][ T8392] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 257.893600][ T8392] usb 6-1: device descriptor read/64, error 18 [ 258.013976][ T8392] usb usb6-port1: attempt power cycle [ 258.423531][ T8392] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 258.533884][ T8392] usb 6-1: Invalid ep0 maxpacket: 0 [ 258.683444][ T8392] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 258.815188][ T8392] usb 6-1: Invalid ep0 maxpacket: 0 [ 258.820602][ T8392] usb usb6-port1: unable to enumerate USB device 01:52:39 executing program 1: socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r0) 01:52:39 executing program 0: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 01:52:39 executing program 3: r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 01:52:40 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 01:52:40 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 01:52:40 executing program 3: r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x31bf41299e476c6f, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x80002000}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) [ 260.054943][T11227] mmap: syz-executor.5 (11227) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:52:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000005940)=@generic) 01:52:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x274, 0x0, 0xffffffff, 0xffffffff, 0xd4, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xd4, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x15, 0x0, "71eb8b800dfc8f95c5aab01dde86b4143c186653db9207da3f36eb0eea55"}}}, {{@uncond, 0x0, 0xec, 0x10c, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d0) 01:52:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 01:52:40 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:40 executing program 3: r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 01:52:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000200001"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 01:52:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000ec0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x18}}], 0x1, 0x0) 01:52:40 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:52:40 executing program 3: socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000000)=0xffffffffffffff6b) 01:52:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x8, 0x4) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x1, 0x0) 01:52:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x9}]}, 0x24}}, 0x0) 01:52:40 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:52:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x1b5, 0x4) 01:52:40 executing program 3: socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x5}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) 01:52:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc}]}, 0x28}}, 0x0) 01:52:41 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x400000}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) 01:52:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:52:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x3}, 0x20) 01:52:41 executing program 3: socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001a40)={&(0x7f00000014c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@hopopts={{0x14}}], 0x14}, 0x0) 01:52:41 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x1fc, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'ip6gre0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffffffffffe8e) 01:52:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:52:41 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 01:52:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@remote, @dev, 0xff, 0x0, 'bond_slave_1\x00', 'lo\x00', {0xff}}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) 01:52:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 01:52:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:52:41 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 01:52:41 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x21cf40, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0xee01, r2) r3 = msgget(0x1, 0x10) msgctl$IPC_RMID(r3, 0x0) 01:52:41 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:41 executing program 0: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 01:52:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:52:41 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 01:52:41 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4340, 0x0) 01:52:41 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:41 executing program 0: r0 = epoll_create(0x4) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 01:52:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:42 executing program 5: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) r1 = dup2(r0, r0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) 01:52:42 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 01:52:42 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={0x0, r0/1000+60000}) 01:52:42 executing program 2: fork() r0 = fork() wait4(r0, 0x0, 0x1, 0x0) 01:52:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:42 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:42 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, 0x0) 01:52:42 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:42 executing program 0: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x5}, {0x1, 0x6, 0x1800}, {0x2, 0x4, 0x1000}, {0x0, 0xcb, 0x1800}], 0x4) 01:52:42 executing program 2: setitimer(0x2, 0x0, &(0x7f0000000340)) 01:52:42 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, 0x0) 01:52:42 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='.\x00') 01:52:42 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:43 executing program 0: socketpair(0x1e, 0x0, 0x0, 0x0) 01:52:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:43 executing program 2: mlock(&(0x7f0000fee000/0x11000)=nil, 0x11000) madvise(&(0x7f0000fec000/0x3000)=nil, 0x3000, 0x4) 01:52:43 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:43 executing program 5: nanosleep(&(0x7f00000000c0), 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 01:52:43 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, 0x0) 01:52:43 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1000) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 01:52:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:43 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 01:52:43 executing program 5: r0 = open(&(0x7f0000000640)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:52:43 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:43 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x8000, 0x400) utimensat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 01:52:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:43 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1fd) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 01:52:43 executing program 5: setitimer(0x0, &(0x7f0000000300)={{}, {0x0, 0x5}}, 0x0) 01:52:43 executing program 2: r0 = socket(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), &(0x7f0000001140)=0x4) 01:52:43 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:43 executing program 0: r0 = semget(0x3, 0x3, 0x0) semop(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x2aaaaaaaaaaaaba7) 01:52:43 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x8100, 0xfffffffc) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:52:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001f40)={&(0x7f00000019c0)=@in={0x2, 0x3}, 0xc, 0x0, 0x0, &(0x7f0000001d80)=[{0x10}, {0x10}], 0x20}, 0x0) 01:52:43 executing program 2: pipe2(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 01:52:43 executing program 0: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x3}, {0x0, 0xc79}, {0x0, 0x3}, {0x0, 0x2a97}, {0x5}, {}, {}, {}, {}], 0x9) 01:52:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, 0x0) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 01:52:44 executing program 5: pipe2(&(0x7f0000000000), 0x0) clock_gettime(0x4, &(0x7f0000000300)) 01:52:44 executing program 0: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x3f}, {0x0, 0x0, 0x1800}, {}, {}, {}, {}, {}, {}, {}], 0x9) 01:52:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, 0x0) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:44 executing program 2: setuid(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x10, 0x0) 01:52:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 01:52:44 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 01:52:44 executing program 5: open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 01:52:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) 01:52:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, 0x0) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:44 executing program 2: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) fcntl$addseals(r0, 0x409, 0xf) 01:52:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x34}}, 0x0) 01:52:44 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 01:52:44 executing program 1: unlink(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:52:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000940)=@random={'security.', '-\x00'}, 0x0, 0x0) 01:52:44 executing program 2: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x3e000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:52:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x0, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0x70}, 0x1, 0x400300}, 0x0) 01:52:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x34}}, 0x0) 01:52:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000940)=@random={'security.', '-\x00'}, 0x0, 0x0) 01:52:44 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000180)=ANY=[], 0x0) 01:52:44 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580), 0x8) 01:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x34}}, 0x0) 01:52:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000940)=@random={'security.', '-\x00'}, 0x0, 0x0) 01:52:45 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x0, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip6_tables_names\x00') ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 01:52:45 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000480), 0xffffffffffffffff) 01:52:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0xb, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 01:52:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000940)=@random={'security.', '-\x00'}, 0x0, 0x0) 01:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params]}, 0x34}}, 0x0) 01:52:45 executing program 1: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 01:52:45 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x0, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:45 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip6_tables_names\x00') 01:52:45 executing program 1: stat(&(0x7f00000013c0)='./file0\x00', 0x0) 01:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params]}, 0x34}}, 0x0) 01:52:45 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000700), 0x4405, 0x0) 01:52:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000e80), 0x40) 01:52:46 executing program 5: creat(&(0x7f0000001840)='./file1\x00', 0x0) 01:52:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x0, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params]}, 0x34}}, 0x0) 01:52:46 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000000)) 01:52:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:52:46 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000940)) 01:52:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x0, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 01:52:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 01:52:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/consoles\x00', 0x0, 0x0) 01:52:46 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}], 0x1, 0x0) 01:52:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x0, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:46 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000940)=@random={'security.', '-\x00'}, &(0x7f0000000980)=""/4096, 0x1000) 01:52:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0x6c}, 0x1, 0x400300}, 0x0) 01:52:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 01:52:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:52:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 01:52:46 executing program 0: r0 = creat(&(0x7f0000001840)='./file1\x00', 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 01:52:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 01:52:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x6) inotify_rm_watch(r0, r1) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 01:52:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000), 0x10) 01:52:46 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001e80)) 01:52:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:47 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x77359400}) 01:52:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 01:52:47 executing program 5: r0 = creat(&(0x7f0000001840)='./file1\x00', 0x0) sendmsg$inet6(r0, 0x0, 0x0) 01:52:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:47 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x400, 0x0) 01:52:47 executing program 2: open$dir(&(0x7f0000000280)='./file0\x00', 0x101100, 0x0) 01:52:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 01:52:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 01:52:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 01:52:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, 0x0, 0x0) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:47 executing program 1: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 01:52:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002200)={'syztnl0\x00', 0x0}) 01:52:47 executing program 0: r0 = creat(&(0x7f0000001840)='./file1\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 01:52:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 01:52:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 01:52:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, 0x0, 0x0) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:47 executing program 1: pipe(&(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000008140)) 01:52:47 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20000081) 01:52:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 01:52:47 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 01:52:47 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, 0x0, 0x0) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000001940)=[{{&(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="dd7eb271", 0x4}, {0x0}], 0x2, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x77d}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}], 0x50}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) 01:52:48 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @sco={0x1f, @fixed}, @can}) 01:52:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 01:52:48 executing program 2: pselect6(0xffffffffffffffc9, 0x0, &(0x7f0000001500), &(0x7f0000001540), &(0x7f00000015c0), &(0x7f0000001640)={&(0x7f0000001600), 0x8}) 01:52:48 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @null}) 01:52:48 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @generic={0x0, "7fcfb466f1db0d5b8c6daf86d933"}, @hci, @sco}) 01:52:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000008c0)) 01:52:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x58}, 0x0) 01:52:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 01:52:48 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 01:52:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) 01:52:48 executing program 5: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0, 0x11, r0, 0x0) 01:52:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x123, 0x0, 0x0) 01:52:48 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(0xffffffffffffffff, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 01:52:48 executing program 0: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000001480)={'macvtap0'}, 0xb) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100)={'veth0_macvtap'}, 0x10) 01:52:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) 01:52:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 01:52:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002b80), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000002bc0)={'veth0_to_hsr\x00'}) 01:52:48 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x0, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 01:52:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 01:52:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="250000005a008568140f00006539d6000a0006008eb3d8152ec77948f352e237d4cd625de1", 0x25}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 01:52:49 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)='m', 0x1}], 0x1}, 0x8080) 01:52:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) socket$kcm(0x29, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000600, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:52:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 01:52:49 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x0, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x0, 0x1, &(0x7f0000003580)=@raw=[@generic={0x0, 0x3, 0x6}], &(0x7f0000003600)='GPL\x00', 0x80, 0x1f, &(0x7f0000003640)=""/31, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003680)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) [ 269.179360][T11719] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x00'}) 01:52:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={r0, 0x0, 0x0}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x40, 0x3, 0x99, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x5}, 0x0, 0xdc6, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x9, 0x0, 0x0, 0x3ff, 0x5d, &(0x7f0000000680)=""/93, 0x40f00, 0x13, '\x00', 0x0, 0x1e, r3, 0x8, &(0x7f00000007c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000800)={0x3}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000340)=""/127, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:52:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000340)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 01:52:49 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x0, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004b80)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 01:52:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x1, 0x3, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x2000, 0x0, 0x9, 0x8, 0xac1, 0x7a, 0x5, 0x0, 0x1, 0x0, 0x1ff}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:52:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 01:52:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:52:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 01:52:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 01:52:49 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x0, 0x1, &(0x7f0000003580)=@raw=[@generic], &(0x7f0000003600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:52:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={r0, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x0, 0x0}, 0x8) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="230000005e0081aee4050c0000108164a7ea", 0x12}, {&(0x7f0000000940)="f51bfebf17b7db57fafdb40bf1a8c409a62c5e32b80d5cd8e4147516ab42a604", 0x20}], 0x2}, 0x0) recvmsg$kcm(r3, &(0x7f000000af40)={&(0x7f0000009740)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6, 0x0, 0x0, 0xa000000}, 0x40000062) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x3f, 0x40, 0x3, 0x99, 0x0, 0x200, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0x3}, 0x9945, 0xdc6, 0x2, 0x7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0xa) sendmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000180)=@qipcrtr={0x2a, 0x4}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018190000", @ANYRES32=r5, @ANYBLOB="00000000000000001800"/20], &(0x7f0000000480)='syzkaller\x00', 0x3ff, 0x5d, &(0x7f0000000680)=""/93, 0x40f00, 0x13, '\x00', r4, 0x1e, r5, 0x8, &(0x7f00000007c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0xd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000340)=""/127, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) 01:52:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x111000, 0x0) 01:52:50 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f00000016c0)={'team0\x00'}) 01:52:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:52:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x0, 0x1, &(0x7f0000003580)=@raw=[@generic], &(0x7f0000003600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:52:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={r0, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x0, 0x0}, 0x8) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="230000005e0081aee4050c0000108164a7ea", 0x12}, {&(0x7f0000000940)="f51bfebf17b7db57fafdb40bf1a8c409a62c5e32b80d5cd8e4147516ab42a604", 0x20}], 0x2}, 0x0) recvmsg$kcm(r3, &(0x7f000000af40)={&(0x7f0000009740)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6, 0x0, 0x0, 0xa000000}, 0x40000062) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x3f, 0x40, 0x3, 0x99, 0x0, 0x200, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0x3}, 0x9945, 0xdc6, 0x2, 0x7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0xa) sendmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000180)=@qipcrtr={0x2a, 0x4}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018190000", @ANYRES32=r5, @ANYBLOB="00000000000000001800"/20], &(0x7f0000000480)='syzkaller\x00', 0x3ff, 0x5d, &(0x7f0000000680)=""/93, 0x40f00, 0x13, '\x00', r4, 0x1e, r5, 0x8, &(0x7f00000007c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0xd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000340)=""/127, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) 01:52:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000009680)='./cgroup.net/syz0\x00', 0x200002, 0x0) 01:52:50 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x0, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 01:52:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 01:52:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={r0, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x0, 0x0}, 0x8) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="230000005e0081aee4050c0000108164a7ea", 0x12}, {&(0x7f0000000940)="f51bfebf17b7db57fafdb40bf1a8c409a62c5e32b80d5cd8e4147516ab42a604", 0x20}], 0x2}, 0x0) recvmsg$kcm(r3, &(0x7f000000af40)={&(0x7f0000009740)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6, 0x0, 0x0, 0xa000000}, 0x40000062) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x3f, 0x40, 0x3, 0x99, 0x0, 0x200, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0x3}, 0x9945, 0xdc6, 0x2, 0x7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0xa) sendmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000180)=@qipcrtr={0x2a, 0x4}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018190000", @ANYRES32=r5, @ANYBLOB="00000000000000001800"/20], &(0x7f0000000480)='syzkaller\x00', 0x3ff, 0x5d, &(0x7f0000000680)=""/93, 0x40f00, 0x13, '\x00', r4, 0x1e, r5, 0x8, &(0x7f00000007c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0xd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000340)=""/127, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) 01:52:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={r0, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x0, 0x0}, 0x8) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="230000005e0081aee4050c0000108164a7ea", 0x12}, {&(0x7f0000000940)="f51bfebf17b7db57fafdb40bf1a8c409a62c5e32b80d5cd8e4147516ab42a604", 0x20}], 0x2}, 0x0) recvmsg$kcm(r3, &(0x7f000000af40)={&(0x7f0000009740)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6, 0x0, 0x0, 0xa000000}, 0x40000062) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x3f, 0x40, 0x3, 0x99, 0x0, 0x200, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0x3}, 0x9945, 0xdc6, 0x2, 0x7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0xa) sendmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f0000000180)=@qipcrtr={0x2a, 0x4}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000018190000", @ANYRES32=r5, @ANYBLOB="00000000000000001800"/20], &(0x7f0000000480)='syzkaller\x00', 0x3ff, 0x5d, &(0x7f0000000680)=""/93, 0x40f00, 0x13, '\x00', r4, 0x1e, r5, 0x8, &(0x7f00000007c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0xd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000340)=""/127, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) 01:52:51 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 01:52:51 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:52:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:52:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 01:52:52 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 01:52:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003700)={0x18, 0x2, &(0x7f0000003580)=@raw=[@generic, @ldst], &(0x7f0000003600)='GPL\x00', 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003680), 0x8, 0x10, 0x0}, 0x78) 01:52:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000eb80)={0x10, 0x0, 0x0, 0x26a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 01:52:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 01:52:52 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 01:52:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 01:52:52 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000010000)={&(0x7f000000ffc0)='./file0\x00', 0x0, 0x8}, 0x10) 01:52:52 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:52:52 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, 0x0) 01:52:53 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c80)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) 01:52:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:52:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 01:52:53 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001780), 0xa0000, 0x0) 01:52:53 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 01:52:53 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, 0x0) 01:52:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0xe80, 0xe000008, &(0x7f00000000c0)="b9ff210000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 01:52:53 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 01:52:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x80086601, 0x0) 01:52:53 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, 0x0) 01:52:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:52:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x7ffff000}, {&(0x7f0000003300)=""/4096, 0x6a00}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 01:52:54 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') 01:52:54 executing program 3: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x1d67, &(0x7f0000000080), &(0x7f0000d85000/0x4000)=nil, &(0x7f0000d83000/0x4000)=nil, &(0x7f0000000100), 0x0) madvise(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x8) [ 274.393297][T11859] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.429860][T11858] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback}}, [@migrate={0x50, 0x11, [{@in=@private, @in6=@mcast1, @in, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xa0}}, 0x0) 01:52:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0xe80, 0xe000008, &(0x7f00000000c0)="b9ff210000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 01:52:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x8, &(0x7f0000000000)={@remote, @empty}, 0xc) 01:52:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc000000190001000000000000000000ff0100000000000000000000000000017f00000100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001500000000000000000008000b0000000000"], 0xcc}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @generic={0x26, "e074d4a7d8e9bf08acbba2483871"}, @rc={0x1f, @any, 0x40}, 0x2e57, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='lo\x00', 0xabb1, 0x70, 0xb7d0}) 01:52:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:52:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@remote, @empty}, 0xc) 01:52:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000000f140)='mounts\x00') syz_genetlink_get_family_id$batadv(0xfffffffffffffffe, r0) 01:52:54 executing program 1: timerfd_create(0x6, 0x0) 01:52:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x3}}}, 0xb8}}, 0x0) 01:52:55 executing program 2: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f0000000480)='s', 0x1}, {&(0x7f00000004c0)="720e32", 0x3, 0xfffffffffffffffe}, {&(0x7f00000005c0)="16", 0x1}, {0x0}], 0x0, 0x0) 01:52:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) [ 275.232173][T11890] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 01:52:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x28}, @local}}}, @ip_tos_int={{0x14}}], 0x38}}], 0x1, 0x40004) 01:52:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0, 0x0, 0x700000000000000}, 0x38) [ 275.393969][T11891] loop2: detected capacity change from 0 to 16383 [ 275.508241][T11891] loop2: detected capacity change from 0 to 16383 01:52:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 01:52:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:52:55 executing program 3: mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)) 01:52:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 01:52:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback}}, [@migrate={0x9c, 0x11, [{@in6=@empty, @in6=@mcast1, @in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@private, @in6=@mcast1, @in, @in6=@private2}]}]}, 0xec}}, 0x0) 01:52:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in6=@private0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) 01:52:56 executing program 5: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x2, &(0x7f0000004000)=[{&(0x7f0000001a40)="f9", 0x1, 0x100000000}, {&(0x7f0000001b00)="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", 0xe01, 0x200}], 0x0, 0x0) 01:52:56 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x301c048, &(0x7f00000007c0)={[], [{@dont_appraise}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}, {@context={'context', 0x3d, 'root'}}, {@fsmagic}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x31, 0x31, 0x34, 0x33, 0x63, 0x39, 0x62], 0x2d, [0x66, 0x34, 0x63, 0x34], 0x2d, [0x63, 0x0, 0x0, 0x34], 0x2d, [0x39, 0x51, 0x33, 0x35], 0x2d, [0x3d, 0x33, 0x63, 0x0, 0x30, 0x33, 0x33, 0x30]}}}]}) syz_mount_image$erofs(&(0x7f00000008c0), 0x0, 0x10001, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000940)="606985620be5672e72ca3bde35013716421c88bac33772a09291f36d1e896f936ea127d6f9529625284e84833eaa8a740b6bb988be92223ecdc290537510623fdd08dabb4f6d4a5f99939656833a9dca700f9ec6", 0x54, 0x100000001}, {&(0x7f00000009c0)="36cdfcc29f98ba608313fa30bdeaa41e807e283e8bbd8630d619be5b8d6f4ec8709d8ca024fc0807aed8c62d284c6247eaa6beee063c8f8470ec3b6ad38858d3dabd31d2f6cea9c502a580f46973669e52845184bcfd743df298d225426a5ef3771dc5bb8fb1b046f6d504624dc3020621f44d6522a65a024f599fa1a6b97367978b7ca645702ccf74e246c68f0e756fd12b185070b92851f3e7ef853dcec00fcb027c10a1aa00c99eb93bdc0002bb", 0xaf, 0xc3b9}], 0x1058410, &(0x7f0000000ac0)={[], [{@appraise}, {@measure}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xaa\xaa\xaa\xaa\xaa'}}, {@smackfsdef={'smackfsdef', 0x3d, 'wfdno'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@subj_type={'subj_type', 0x3d, 'rfdno'}}]}) 01:52:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2a, 0x0, 0x0) 01:52:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x541b, 0x0) [ 276.147306][T11922] loop5: detected capacity change from 0 to 264192 01:52:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in6=@private0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) 01:52:56 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/stat\x00', 0x0, 0x0) mlock2(&(0x7f0000a42000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) syz_io_uring_setup(0x1d67, &(0x7f0000000080), &(0x7f0000d85000/0x4000)=nil, &(0x7f0000d83000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 276.249563][T11930] loop3: detected capacity change from 0 to 264192 01:52:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) 01:52:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00'}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) [ 276.298381][T11922] loop5: detected capacity change from 0 to 264192 [ 276.323633][T11939] loop3: detected capacity change from 0 to 264192 01:52:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000000)={@remote, @empty}, 0xc) 01:52:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}, {{&(0x7f0000000380)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @private}}}], 0x20}}], 0x2, 0x4000000) 01:52:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in6=@private0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) 01:52:56 executing program 0: syz_io_uring_setup(0xd69, &(0x7f00000003c0), &(0x7f0000d83000/0x3000)=nil, &(0x7f0000d87000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000dcb000/0x4000)=nil, 0x4000, 0x0, 0x2132, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x1d67, &(0x7f0000000080), &(0x7f0000d85000/0x4000)=nil, &(0x7f0000d83000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 01:52:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x102, 0x0, 0x0) [ 276.633265][T11960] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:52:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in6=@private0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) 01:52:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 01:52:57 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}}}}]}}, 0x0) 01:52:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 01:52:57 executing program 0: mlock2(&(0x7f0000a42000/0x4000)=nil, 0x4000, 0x0) syz_io_uring_setup(0x1d67, &(0x7f0000000080), &(0x7f0000d85000/0x4000)=nil, &(0x7f0000d83000/0x4000)=nil, 0x0, 0x0) munmap(&(0x7f0000a44000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x23ea, &(0x7f0000000180), &(0x7f0000a45000/0x2000)=nil, &(0x7f0000a45000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000280)) 01:52:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00'}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:52:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x34}}, 0x0) 01:52:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x11, 0x0, &(0x7f0000000140)) 01:52:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0xe0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 01:52:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom(r0, 0x0, 0x0, 0x40010113, 0x0, 0x0) 01:52:57 executing program 3: syz_mount_image$erofs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:52:57 executing program 1: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) 01:52:57 executing program 5: syz_io_uring_setup(0x1d67, &(0x7f0000000080), &(0x7f0000d85000/0x4000)=nil, &(0x7f0000d83000/0x4000)=nil, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/stat\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000d88000/0x3000)=nil, 0x3000, 0x1000003, 0x12, r0, 0x8000000) [ 277.451418][ T20] usb 3-1: new high-speed USB device number 9 using dummy_hcd 01:52:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00'}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) [ 277.721348][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 277.876993][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.888039][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 277.897859][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 277.908166][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 277.918136][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 278.136864][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.146085][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.154337][ T20] usb 3-1: Product: syz [ 278.158510][ T20] usb 3-1: Manufacturer: syz [ 278.163447][ T20] usb 3-1: SerialNumber: syz [ 278.512807][ T20] cdc_ncm 3-1:1.0: bind() failure [ 278.521753][ T20] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 278.528562][ T20] cdc_ncm 3-1:1.1: bind() failure [ 278.554363][ T20] usb 3-1: USB disconnect, device number 9 [ 279.241183][ T2902] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 279.501114][ T2902] usb 3-1: Using ep0 maxpacket: 8 [ 279.631888][ T2902] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 279.643384][ T2902] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 279.653450][ T2902] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 279.663238][ T2902] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 279.672931][ T2902] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 279.915059][ T2902] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.924180][ T2902] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.932253][ T2902] usb 3-1: Product: syz [ 279.936427][ T2902] usb 3-1: Manufacturer: syz [ 279.941088][ T2902] usb 3-1: SerialNumber: syz 01:53:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 01:53:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in6=@private0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@policy_type={0xa}]}, 0x134}}, 0x0) 01:53:00 executing program 3: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0xf6, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 01:53:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40044590, &(0x7f0000000080)=""/198) 01:53:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008801}, 0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x20}, 0x1, 0x0, 0x0, 0x801}, 0x0) 01:53:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) [ 280.143107][ T2902] cdc_ncm 3-1:1.0: bind() failure [ 280.151582][ T2902] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 280.158406][ T2902] cdc_ncm 3-1:1.1: bind() failure [ 280.263432][ T2902] usb 3-1: USB disconnect, device number 10 01:53:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000140)) 01:53:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8}}}, 0xb8}}, 0x0) 01:53:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xa, 0x0, &(0x7f0000000140)) 01:53:00 executing program 0: syz_mount_image$f2fs(&(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000dc0)=[&(0x7f0000000c00)='\x00', &(0x7f0000000c40)='root', &(0x7f0000000c80)='access', &(0x7f0000000cc0)='context', &(0x7f0000000d00)='unconfined_u', &(0x7f0000000d40)='\\@.\x00', &(0x7f0000000d80)=')\x00'], &(0x7f0000000e40)=[&(0x7f0000000e00)='^\x00'], 0x800) [ 280.498695][T12065] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.561144][ T20] usb 4-1: new low-speed USB device number 2 using dummy_hcd 01:53:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, 0x0) 01:53:00 executing program 5: munmap(&(0x7f0000dcb000/0x2000)=nil, 0x2000) syz_io_uring_setup(0x657a, &(0x7f0000000000), &(0x7f0000d75000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:53:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8}}}, 0xb8}}, 0x0) 01:53:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) [ 280.894822][T12083] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.952373][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 280.963969][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.974654][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 280.984850][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 280.994661][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 281.004649][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 281.300808][ T20] usb 4-1: string descriptor 0 read error: -22 [ 281.307079][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.316319][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.641144][ T20] cdc_ncm 4-1:1.0: bind() failure [ 281.649612][ T20] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 281.656529][ T20] cdc_ncm 4-1:1.1: bind() failure [ 281.744281][ T20] usb 4-1: USB disconnect, device number 2 [ 282.390773][ T20] usb 4-1: new low-speed USB device number 3 using dummy_hcd [ 282.760878][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 282.771953][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.781889][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 282.791869][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 282.801745][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 282.811649][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 282.960789][ T8729] Bluetooth: hci0: command 0x0406 tx timeout [ 282.966855][ T8729] Bluetooth: hci1: command 0x0406 tx timeout [ 282.973670][ T8729] Bluetooth: hci2: command 0x0406 tx timeout [ 282.979698][ T8729] Bluetooth: hci3: command 0x0406 tx timeout [ 283.061170][ T20] usb 4-1: string descriptor 0 read error: -22 [ 283.067398][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.076553][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:53:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x79527b51aefebedd, 0x0, 0x0}) 01:53:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, 0x0) 01:53:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x68}}}, 0xb8}}, 0x0) 01:53:03 executing program 0: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00)=""/254, 0xfe) 01:53:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8}}}, 0xb8}}, 0x0) 01:53:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) [ 283.181747][ T20] cdc_ncm 4-1:1.0: bind() failure [ 283.190020][ T20] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 283.197021][ T20] cdc_ncm 4-1:1.1: bind() failure [ 283.288440][T12125] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.326864][ T20] usb 4-1: USB disconnect, device number 3 01:53:03 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 01:53:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 01:53:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084504, 0x0) 01:53:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8}}}, 0xb8}}, 0x0) 01:53:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x32, &(0x7f0000000000)={@remote, @empty}, 0xc) 01:53:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x2}, 0x208}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:03 executing program 1: syz_io_uring_setup(0x2421, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x14) 01:53:03 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}], 0x0, &(0x7f00000000c0)={[{@inline_xattr_size}]}) [ 283.641938][T12146] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 01:53:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc000000190001000000000000000000ff0100000000000000000000000000017f00000100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001500000000000000000008000b0000000000"], 0xcc}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @generic={0x26, "e074d4a7d8e9bf08acbba2483871"}, @rc={0x1f, @any, 0x40}, 0x2e57, 0x0, 0x0, 0x0, 0x6002, &(0x7f0000000000)='lo\x00', 0xabb1, 0x70, 0xb7d0}) 01:53:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback}}, [@migrate={0x9c, 0x11, [{@in6=@empty, @in6=@mcast1, @in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x3505}, {@in=@private, @in6=@mcast1, @in, @in6=@private2}]}]}, 0xec}}, 0x0) 01:53:03 executing program 2: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) 01:53:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) [ 283.833823][T12155] loop5: detected capacity change from 0 to 12 [ 283.873336][T12155] F2FS-fs (loop5): Unable to read 2th superblock 01:53:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) [ 283.880036][T12155] F2FS-fs (loop5): inline xattr size is out of range: 6 ~ 903 01:53:03 executing program 0: mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:53:04 executing program 3: syz_mount_image$f2fs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={[], [{@context={'context', 0x3d, 'root'}}]}) [ 283.971069][T12155] loop5: detected capacity change from 0 to 12 [ 283.998747][T12155] F2FS-fs (loop5): Unable to read 2th superblock [ 284.005418][T12155] F2FS-fs (loop5): inline xattr size is out of range: 6 ~ 903 01:53:04 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80042) 01:53:04 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}], 0x0, &(0x7f00000000c0)={[{@inline_xattr_size}]}) [ 284.220450][T12177] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.228449][T12177] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 01:53:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) [ 284.296062][T12177] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.303966][T12177] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 01:53:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xbcfc, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xafd, 0x2}, 0xe) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8011) connect$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x2, @any, 0x1, 0x2}, 0xe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x900000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@fscache}, {@access_uid}, {@afid={'afid', 0x3d, 0x10001}}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x31, 0x36, 0x31, 0x39, 0x61, 0x62, 0x62], 0x2d, [0x65, 0x37, 0x32, 0x31], 0x2d, [0x63, 0x63, 0x39, 0x38], 0x2d, [0x37, 0x64, 0x37, 0x65], 0x2d, [0x38, 0x35, 0x66, 0x66, 0xb, 0x31, 0x4, 0x30]}}}]}}) r1 = accept4$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x0, @none}, &(0x7f0000000380)=0xe, 0x2e3f2bda0926544d) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000003c0), 0x2) r2 = syz_mount_image$f2fs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x80000001, 0x4, &(0x7f0000000740)=[{&(0x7f0000000480)="73ca75967cefbcb6f67e7ba6ba8b5efee75849207e42c54a658d18", 0x1b, 0x8}, {&(0x7f00000004c0)="720e32f5b0b0c6544582691f76bcb8ef355c2df38c8359b814c68f96619dc01ddabcdd8f0f27610a2ebc618977df3ecb1dda74b34056daadc02f555a20f472958f24c2525e0ccd93ccaf1092298153306450b180f0a8f4ef02e0ce358ebf842ab5965a2f5d5dd263f4fd550a14e23ca21ddde4892a343337726015a08bdc00cb9b46586ce74c3e7207d61a3ad02dc23aa76b4c08f5d505eb74c5ab73feb647ffef17202a47d4a6f45e8973c3e6e9b47ab313227130cb232b194abe3ad35c10a572ca40fea4f3015d3a", 0xc9, 0xfffffffffffffffe}, {&(0x7f00000005c0)="169e2a686a2c2fdd48d83965114992ea9b76d9c928b3aa142d3e3a104c63732c0ff8d683d904a47d7d88ec3452087a7e19ae8c6c6fa4f3045d6e8d2e7508ad8ddcfdbbe0b89a5bf1b65a143ef82f999b9935a3bb1bdc7da1e241a357d63d0000027aa6a3e10fab148fbd43fdc230c74bd404ae71dd99832686bb505f425c1250d9cd81da7ca3bb3c021427a8a4ee57d36fd81d51e495b454439e3dfd3eb038ca95806680816683638074c8bf15376c3e23ccb5601bbf50e9cb0e9bb685699614a6ff0da9022709718b3435d6f09549", 0xcf, 0x3}, {&(0x7f00000006c0)="7e680a25281531f7539d4399596ff41a3f917ccdba5b800d19681bdb00c844e437a9ac3f1208c164740e51ad1734c2b266dcbeb31f3af51c24e1be9bdd93fcf1ce54c8c33954e70a1d46758f13978ac754d1aa37c26cf9311498fdfdefa729471ec727378957880000fadf910d36b908e4595fef2a6b6f", 0x77, 0x380000000}], 0x301c048, &(0x7f00000007c0)={[{@background_gc_off}], [{@dont_appraise}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}, {@obj_user={'obj_user', 0x3d, '\xaa\xaa\xaa\xaa\xaa'}}, {@context={'context', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x31, 0x31, 0x34, 0x33, 0x63, 0x39, 0x62], 0x2d, [0x66, 0x34, 0x63, 0x34], 0x2d, [0x63, 0x0, 0x0, 0x34], 0x2d, [0x39, 0x51, 0x33, 0x35], 0x2d, [0x3d, 0x33, 0x63, 0x64, 0x30, 0x33, 0x33, 0x30]}}}]}) linkat(r2, &(0x7f0000000880)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0x400) execveat(r0, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000dc0)=[&(0x7f0000000c00)='\x00', &(0x7f0000000c40)='root', &(0x7f0000000c80)='access', &(0x7f0000000cc0)='context', &(0x7f0000000d00)='unconfined_u', &(0x7f0000000d40)='\\@.\x00', &(0x7f0000000d80)=')\x00'], &(0x7f0000000e40)=[&(0x7f0000000e00)='^\x00'], 0x800) 01:53:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc000000190001000000000000f8b000ff0100000000000000000000000000017f00000100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001500000000000000000008000b0000000000"], 0xcc}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, @generic={0x26, "e074d4a7d8e9bf08acbba2483871"}, @rc={0x1f, @any, 0x40}, 0x52b4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_batadv\x00', 0xabb1, 0x71, 0xb7d0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r2, &(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80) [ 284.373523][T12177] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.381608][T12177] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 01:53:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @empty}}}}) [ 284.426397][T12192] loop5: detected capacity change from 0 to 12 [ 284.447320][T12177] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.455614][T12177] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 284.486926][T12192] F2FS-fs (loop5): Unable to read 2th superblock [ 284.493640][T12192] F2FS-fs (loop5): inline xattr size is out of range: 6 ~ 903 [ 284.527925][T12198] loop0: detected capacity change from 0 to 264192 [ 284.564414][T12198] ======================================================= [ 284.564414][T12198] WARNING: The mand mount option has been deprecated and 01:53:04 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) [ 284.564414][T12198] and is ignored by this kernel. Remove the mand [ 284.564414][T12198] option from the mount to silence this warning. [ 284.564414][T12198] ======================================================= 01:53:04 executing program 3: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000004000)=[{&(0x7f0000001b00)="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", 0x501}], 0x0, 0x0) 01:53:04 executing program 2: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 01:53:04 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}], 0x0, &(0x7f00000000c0)={[{@inline_xattr_size}]}) 01:53:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:04 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 284.816418][T12217] loop3: detected capacity change from 0 to 2 [ 284.817500][T12198] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.830606][T12198] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 01:53:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x25, 0x0, 0x0) [ 284.880910][T12198] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 284.888725][T12198] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 284.918012][T12225] loop5: detected capacity change from 0 to 12 [ 284.958451][T12217] loop3: detected capacity change from 0 to 2 [ 284.978408][T12225] F2FS-fs (loop5): Unable to read 2th superblock [ 284.984975][T12225] F2FS-fs (loop5): inline xattr size is out of range: 6 ~ 903 01:53:05 executing program 1: syz_mount_image$f2fs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[], [{@context={'context', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66]}}}]}) [ 285.027048][T12207] loop0: detected capacity change from 0 to 264192 [ 285.048181][T12207] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 285.056264][T12207] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 285.096999][T12207] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 285.104973][T12207] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 01:53:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[], 0xb8}}], 0x2, 0x0) 01:53:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, 0x0) 01:53:05 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}], 0x0, &(0x7f00000000c0)={[{@inline_xattr_size}]}) 01:53:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:05 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000dcb000/0x4000)=nil, 0x4000, 0x4, 0x2132, 0xffffffffffffffff, 0x8000000) 01:53:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40044590, 0x0) [ 285.324514][T12258] loop5: detected capacity change from 0 to 12 01:53:05 executing program 3: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0xf6, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 285.380951][T12258] F2FS-fs (loop5): Unable to read 2th superblock [ 285.387402][T12258] F2FS-fs (loop5): inline xattr size is out of range: 6 ~ 903 01:53:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x40044591, 0x0) [ 285.425898][T12262] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:53:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:05 executing program 1: syz_mount_image$f2fs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[], [{@context={'context', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x31, 0x31]}}}]}) 01:53:05 executing program 0: syz_mount_image$erofs(&(0x7f00000019c0), &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x2010, &(0x7f0000004100)) 01:53:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:53:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:05 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000000c0)={[{@inline_xattr_size}]}) 01:53:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000000)={@remote, @empty}, 0x3) [ 285.797346][T12280] loop5: detected capacity change from 0 to 8192 [ 285.840460][ T5] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 285.854117][T12280] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 285.862139][T12280] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 285.870453][T12280] F2FS-fs (loop5): extra_attr or flexible_inline_xattr feature is off 01:53:05 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) 01:53:06 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000dca000/0x3000)=nil, &(0x7f0000d83000/0x4000)=nil, &(0x7f00000013c0), &(0x7f0000000140)) 01:53:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) [ 285.991905][T12280] loop5: detected capacity change from 0 to 8192 [ 286.019552][T12280] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 286.027639][T12280] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 286.035913][T12280] F2FS-fs (loop5): extra_attr or flexible_inline_xattr feature is off [ 286.253368][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 286.264393][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16, setting to 8 [ 286.275084][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 286.285075][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 286.294875][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 286.304756][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 286.602051][ T5] usb 4-1: string descriptor 0 read error: -22 [ 286.608873][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 286.618029][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.652040][T12269] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 286.920530][ T5] cdc_ncm 4-1:1.0: bind() failure [ 286.939612][ T5] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 286.946643][ T5] cdc_ncm 4-1:1.1: bind() failure [ 286.968572][ T5] usb 4-1: USB disconnect, device number 4 [ 287.680445][ T5] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 288.057439][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 288.068484][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16, setting to 8 [ 288.079229][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 288.080366][ T2902] Bluetooth: hci4: command 0x0406 tx timeout [ 288.089240][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 288.104973][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 288.114838][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 288.120311][ T2902] Bluetooth: hci5: command 0x0406 tx timeout [ 288.430296][ T5] usb 4-1: string descriptor 0 read error: -22 [ 288.436554][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 288.445873][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.494561][T12269] raw-gadget gadget: fail, usb_ep_enable returned -22 01:53:08 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x200fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x2011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec", 0x1c, 0x201320}, {&(0x7f0000011500)="00000017000000020c60", 0xa, 0x201380}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e", 0x22, 0xa00000}, {&(0x7f0000014500)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x3e01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3e01fe0}], 0x0, &(0x7f00000000c0)={[{@inline_xattr_size={'inline_xattr_size', 0x3d, 0x68}}, {@nodiscard}]}) 01:53:08 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0x7fffffff) 01:53:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000d40), r0) 01:53:08 executing program 2: munmap(&(0x7f0000dcb000/0x2000)=nil, 0x2000) syz_io_uring_setup(0x6, &(0x7f0000000040)={0x0, 0xae56}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000dcd000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 01:53:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) 01:53:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x1b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) [ 288.600251][ T5] cdc_ncm 4-1:1.0: bind() failure [ 288.608544][ T5] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 288.615643][ T5] cdc_ncm 4-1:1.1: bind() failure 01:53:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xbcfc, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xafd, 0x2}, 0xe) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8011) connect$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x2, @any, 0x1, 0x2}, 0xe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x900000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@fscache}, {@access_uid}, {@afid={'afid', 0x3d, 0x10001}}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x31, 0x36, 0x31, 0x39, 0x61, 0x62, 0x62], 0x2d, [0x65, 0x37, 0x32, 0x31], 0x2d, [0x63, 0x63, 0x39, 0x38], 0x2d, [0x37, 0x64, 0x37, 0x65], 0x2d, [0x38, 0x35, 0x66, 0x66, 0xb, 0x31, 0x4, 0x30]}}}]}}) r1 = accept4$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x0, @none}, &(0x7f0000000380)=0xe, 0x2e3f2bda0926544d) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000003c0), 0x2) syz_mount_image$f2fs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x80000001, 0x4, &(0x7f0000000740)=[{&(0x7f0000000480)="73ca75967cefbcb6f67e7ba6ba8b5efee75849207e42c54a658d18", 0x1b, 0x8}, {&(0x7f00000004c0)="720e32f5b0b0c6544582691f76bcb8ef355c2df38c8359b814c68f96619dc01ddabcdd8f0f27610a2ebc618977df3ecb1dda74b34056daadc02f555a20f472958f24c2525e0ccd93ccaf1092298153306450b180f0a8f4ef02e0ce358ebf842ab5965a2f5d5dd263f4fd550a14e23ca21ddde4892a343337726015a08bdc00cb9b46586ce74c3e7207d61a3ad02dc23aa76b4c08f5d505eb74c5ab73feb647ffef17202a47d4a6f45e8973c3e6e9b47ab313227130cb232b194abe3ad35c10a572ca40fea4f3015d3a", 0xc9, 0xfffffffffffffffe}, {&(0x7f00000005c0)="169e2a686a2c2fdd48d83965114992ea9b76d9c928b3aa142d3e3a104c63732c0ff8d683d904a47d7d88ec3452087a7e19ae8c6c6fa4f3045d6e8d2e7508ad8ddcfdbbe0b89a5bf1b65a143ef82f999b9935a3bb1bdc7da1e241a357d63d0000027aa6a3e10fab148fbd43fdc230c74bd404ae71dd99832686bb505f425c1250d9cd81da7ca3bb3c021427a8a4ee57d36fd81d51e495b454439e3dfd3eb038ca95806680816683638074c8bf15376c3e23ccb5601bbf50e9cb0e9bb685699614a6ff0da9022709718b3435d6f09549", 0xcf, 0x3}, {&(0x7f00000006c0)="7e680a25281531f7539d4399596ff41a3f917ccdba5b800d19681bdb00c844e437a9ac3f1208c164740e51ad1734c2b266dcbeb31f3af51c24e1be9bdd93fcf1ce54c8c33954e70a1d46758f13978ac754d1aa37c26cf9311498fdfdefa729471ec727378957880000fadf910d36b908e4595fef2a6b6f", 0x77, 0x380000000}], 0x301c048, &(0x7f00000007c0)={[{@background_gc_off}], [{@dont_appraise}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}, {@obj_user={'obj_user', 0x3d, '\xaa\xaa\xaa\xaa\xaa'}}, {@context={'context', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x31, 0x31, 0x34, 0x33, 0x63, 0x39, 0x62], 0x2d, [0x66, 0x34, 0x63, 0x34], 0x2d, [0x63, 0x0, 0x0, 0x34], 0x2d, [0x39, 0x51, 0x33, 0x35], 0x2d, [0x3d, 0x33, 0x63, 0x64, 0x30, 0x33, 0x33, 0x30]}}}]}) syz_mount_image$erofs(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x10001, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000940)="606985620be5672e72ca3bde35013716421c88bac33772a09291f36d1e896f936ea127d6f9529625284e84833eaa8a740b6bb988be92223ecdc290537510623fdd08dabb4f6d4a5f99939656833a9dca700f9ec6", 0x54, 0x100000001}, {&(0x7f00000009c0)="36cdfcc29f98ba608313fa30bdeaa41e807e283e8bbd8630d619be5b8d6f4ec8709d8ca024fc0807aed8c62d284c6247eaa6beee063c8f8470ec3b6ad38858d3dabd31d2f6cea9c502a580f46973669e52845184bcfd743df298d225426a5ef3771dc5bb8fb1b046f6d504624dc3020621f44d6522a65a024f599fa1a6b97367978b7ca645702ccf74e246c68f0e756fd12b185070b92851f3e7ef853dcec00fcb027c10a1aa00c99eb93bdc0002bb", 0xaf, 0xc3b9}], 0x1058410, &(0x7f0000000ac0)={[], [{@appraise}, {@measure}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xaa\xaa\xaa\xaa\xaa'}}, {@smackfsdef={'smackfsdef', 0x3d, 'wfdno'}}, {@uid_gt}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@subj_type={'subj_type', 0x3d, 'rfdno'}}]}) execveat(r0, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000dc0)=[&(0x7f0000000c00)='\x00', &(0x7f0000000c40)='root', &(0x7f0000000c80)='access', &(0x7f0000000cc0)='context', &(0x7f0000000d00)='unconfined_u', &(0x7f0000000d40)='\\@.\x00', &(0x7f0000000d80)=')\x00'], &(0x7f0000000e40)=[&(0x7f0000000e00)='^\x00'], 0x800) open$dir(&(0x7f0000001780)='./file0\x00', 0x600000, 0x108) [ 288.749429][ T5] usb 4-1: USB disconnect, device number 5 01:53:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000300)="5d804528a89861742559e2e218dd4d7625fd", 0x12, 0x4}], 0x8010, &(0x7f0000000180)=ANY=[]) 01:53:08 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x982, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500f, 0x0) 01:53:08 executing program 2: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 01:53:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x1b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) [ 288.833019][T12357] loop3: detected capacity change from 0 to 253983 [ 288.899131][T12357] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 288.906940][T12357] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 288.976157][T12357] F2FS-fs (loop3): invalid crc_offset: 0 [ 288.983977][T12366] loop0: detected capacity change from 0 to 264192 [ 288.997976][T12368] loop1: detected capacity change from 0 to 16 [ 289.029887][T12366] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 289.037838][T12366] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 289.066079][T12357] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (13521485076337278167, 0) [ 289.110040][T12366] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 289.111711][T12368] loop1: detected capacity change from 0 to 16 [ 289.117857][T12366] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 01:53:09 executing program 2: socketpair(0x28, 0x0, 0xffff0000, &(0x7f0000000040)) [ 289.335753][T12377] loop0: detected capacity change from 0 to 264192 [ 289.349058][T12377] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 289.356956][T12377] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 289.387161][T12377] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 289.395182][T12377] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 289.429006][T12357] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 289.436453][T12357] F2FS-fs (loop3): Mounted with checkpoint version = 7ad43cd7 01:53:09 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x200fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x2011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec", 0x1c, 0x201320}, {&(0x7f0000011500)="00000017000000020c60", 0xa, 0x201380}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e", 0x22, 0xa00000}, {&(0x7f0000014500)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x3e01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3e01fe0}], 0x0, &(0x7f00000000c0)={[{@inline_xattr_size={'inline_xattr_size', 0x3d, 0x68}}, {@nodiscard}]}) 01:53:09 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1130c2, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:53:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x1b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) 01:53:09 executing program 1: socketpair(0x3, 0x0, 0xffffa83d, &(0x7f0000000040)) 01:53:09 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x8010500d, 0x0) 01:53:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2c822d0858cc705, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:53:09 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045005, 0x0) 01:53:09 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:53:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:09 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045002, 0x0) 01:53:10 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x8c881, 0x0) 01:53:10 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 290.119031][T12426] loop3: detected capacity change from 0 to 253983 [ 290.174999][T12426] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 290.182879][T12426] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 290.243807][T12426] F2FS-fs (loop3): invalid crc_offset: 0 [ 290.277101][T12426] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (13521485076337278167, 0) [ 290.391593][T12426] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 290.399114][T12426] F2FS-fs (loop3): Mounted with checkpoint version = 7ad43cd7 01:53:10 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x200fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x2011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec", 0x1c, 0x201320}, {&(0x7f0000011500)="00000017000000020c60", 0xa, 0x201380}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e", 0x22, 0xa00000}, {&(0x7f0000014500)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x3e01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3e01fe0}], 0x0, &(0x7f00000000c0)={[{@inline_xattr_size={'inline_xattr_size', 0x3d, 0x68}}, {@nodiscard}]}) 01:53:10 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 01:53:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:10 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000240)) 01:53:10 executing program 0: io_setup(0x4, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000000)) io_setup(0x1ff, &(0x7f0000000100)) 01:53:10 executing program 5: socket(0x2, 0x80002, 0x4) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:53:10 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x212140, 0x0) 01:53:10 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x2, 0x0) 01:53:10 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) 01:53:10 executing program 5: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1100) 01:53:10 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x81, 0x1800}], 0x1, &(0x7f0000000080)) 01:53:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) [ 290.990800][T12470] loop3: detected capacity change from 0 to 253983 [ 291.017447][T12470] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 291.025329][T12470] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 291.106609][T12470] F2FS-fs (loop3): invalid crc_offset: 0 [ 291.140274][T12470] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (13521485076337278167, 0) [ 291.201938][T12470] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 291.209007][T12470] F2FS-fs (loop3): Mounted with checkpoint version = 7ad43cd7 01:53:11 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x200fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x2011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec", 0x1c, 0x201320}, {&(0x7f0000011500)="00000017000000020c60", 0xa, 0x201380}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e", 0x22, 0xa00000}, {&(0x7f0000014500)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x3e01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3e01fe0}], 0x0, &(0x7f00000000c0)={[{@inline_xattr_size={'inline_xattr_size', 0x3d, 0x68}}, {@nodiscard}]}) 01:53:11 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000400), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) 01:53:11 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) socket$l2tp(0x2, 0x2, 0x73) 01:53:11 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 01:53:11 executing program 1: io_setup(0x1, &(0x7f0000000000)) io_setup(0x1ff, &(0x7f0000000100)=0x0) io_destroy(r0) 01:53:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000400), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000440)={0x23}) 01:53:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:11 executing program 2: io_setup(0xe073, &(0x7f0000000000)) io_getevents(0x0, 0x2, 0x0, 0x0, 0x0) 01:53:11 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) poll(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=@getchain={0x54, 0x66, 0x0, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0x6}, {0x9, 0xffe0}, {0xa, 0xfff2}}, [{0x8, 0xb, 0x1000}, {0x8, 0xb, 0x2}, {0x8}, {0x8, 0xb, 0x1ff}, {0x8}, {0x8, 0xb, 0xaff5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x1d) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 01:53:11 executing program 1: sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) 01:53:11 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x8001]) [ 291.694072][T12504] loop3: detected capacity change from 0 to 253983 [ 291.791166][T12504] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 291.798992][T12504] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 291.944803][T12504] F2FS-fs (loop3): invalid crc_offset: 0 [ 292.020527][T12504] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (13521485076337278167, 0) [ 292.203260][T12504] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 292.210372][T12504] F2FS-fs (loop3): Mounted with checkpoint version = 7ad43cd7 01:53:12 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001040)=[&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x3}]) 01:53:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:12 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7aa, &(0x7f0000000240)={{@hyper}, @hyper}) 01:53:12 executing program 2: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 01:53:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'tunl0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dcb5bd642184c66296c1c0d16294398a17dcd8f5d0028f66cb3baa2ec29b"}}, {{@ip={@private, @remote, 0x0, 0x0, 'lo\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 01:53:12 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7aa, &(0x7f0000000240)={{@hyper}, @hyper}) 01:53:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:53:12 executing program 5: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x200) 01:53:13 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0x0) 01:53:13 executing program 1: socket(0x2, 0x80002, 0x0) 01:53:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:13 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000000)) 01:53:13 executing program 5: r0 = socket(0x0, 0x0, 0x4) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x4000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), r0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) 01:53:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 01:53:13 executing program 2: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x80}]) 01:53:13 executing program 0: io_setup(0x7ff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x3, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) 01:53:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:13 executing program 3: io_setup(0x4, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000000)) io_setup(0x1ff, &(0x7f0000000100)=0x0) io_destroy(r0) 01:53:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000400), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000440)) 01:53:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x982, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x9) 01:53:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:13 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 01:53:13 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0xa7, &(0x7f00000005c0)=ANY=[@ANYBLOB="12013002020000082505a1a44000010203010902950002017f50080904000001020d00000a240600013fbb269e7a052400ff030d240f010200000008001f000606241a81000908241c060022070007240a1907000608241c640900010007240adfcf01010c241b0400060309008000ff0a2407204000400008000905810300002000010904"], &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 01:53:13 executing program 5: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000040)}]) 01:53:13 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x182, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 01:53:14 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 01:53:14 executing program 2: io_setup(0x7ff, &(0x7f0000000040)) 01:53:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 294.165714][T12601] syz-executor.3: vmalloc error: size 1925120, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 294.183580][T12601] CPU: 0 PID: 12601 Comm: syz-executor.3 Not tainted 5.15.0-rc7-next-20211029-syzkaller #0 [ 294.193581][T12601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.203645][T12601] Call Trace: [ 294.206922][T12601] [ 294.209855][T12601] dump_stack_lvl+0xcd/0x134 [ 294.214560][T12601] warn_alloc.cold+0x87/0x17a [ 294.219259][T12601] ? zone_watermark_ok_safe+0x290/0x290 [ 294.224845][T12601] ? __kmalloc_node+0x62/0x390 [ 294.229658][T12601] ? io_schedule_timeout+0x180/0x180 [ 294.234997][T12601] ? __vmalloc_node_range+0x574/0xab0 [ 294.240377][T12601] __vmalloc_node_range+0x883/0xab0 [ 294.245585][T12601] ? vfree_atomic+0xe0/0xe0 [ 294.250111][T12601] ? find_held_lock+0x2d/0x110 [ 294.254899][T12601] ? __snd_dma_alloc_pages+0xc1/0x130 [ 294.260313][T12601] __vmalloc+0x69/0x80 [ 294.264381][T12601] ? __snd_dma_alloc_pages+0xc1/0x130 [ 294.269751][T12601] ? snd_dma_vmalloc_free+0x40/0x40 [ 294.274950][T12601] __snd_dma_alloc_pages+0xc1/0x130 [ 294.280151][T12601] snd_dma_alloc_dir_pages+0x14d/0x240 [ 294.285611][T12601] do_alloc_pages+0xc2/0x180 [ 294.290204][T12601] snd_pcm_lib_malloc_pages+0x3e2/0x990 [ 294.295755][T12601] snd_pcm_hw_params+0x1408/0x1990 [ 294.300925][T12601] ? snd_pcm_capture_open+0x140/0x140 [ 294.306300][T12601] ? snd_pcm_hw_param_near.constprop.0+0x6ca/0x8f0 [ 294.312834][T12601] ? snd_pcm_oss_change_params_locked+0x2890/0x3a60 [ 294.319426][T12601] ? snd_pcm_oss_disconnect_minor+0x370/0x370 [ 294.325507][T12601] snd_pcm_kernel_ioctl+0x164/0x310 [ 294.330708][T12601] snd_pcm_oss_change_params_locked+0x1936/0x3a60 [ 294.337137][T12601] ? snd_pcm_plugin_append+0x190/0x190 [ 294.342597][T12601] ? __mutex_lock+0x21a/0x12f0 [ 294.347362][T12601] ? mutex_lock_io_nested+0x1150/0x1150 [ 294.352916][T12601] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 294.358562][T12601] snd_pcm_oss_get_active_substream+0x164/0x1c0 [ 294.364809][T12601] snd_pcm_oss_set_channels+0x244/0x380 [ 294.370357][T12601] ? snd_pcm_oss_get_formats+0x340/0x340 [ 294.376003][T12601] snd_pcm_oss_ioctl+0xedc/0x3430 [ 294.381061][T12601] ? snd_pcm_oss_release+0x300/0x300 [ 294.386350][T12601] ? __fget_files+0x23d/0x3e0 [ 294.391057][T12601] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 294.397333][T12601] ? snd_pcm_oss_release+0x300/0x300 [ 294.402624][T12601] __x64_sys_ioctl+0x193/0x200 [ 294.407414][T12601] do_syscall_64+0x35/0xb0 [ 294.411828][T12601] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 294.417720][T12601] RIP: 0033:0x7f59b14ffae9 [ 294.422131][T12601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 294.441731][T12601] RSP: 002b:00007f59aea75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 294.450136][T12601] RAX: ffffffffffffffda RBX: 00007f59b1612f60 RCX: 00007f59b14ffae9 [ 294.458101][T12601] RDX: 0000000020000040 RSI: 00000000c0045003 RDI: 0000000000000003 [ 294.466066][T12601] RBP: 00007f59b1559f25 R08: 0000000000000000 R09: 0000000000000000 [ 294.474029][T12601] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 294.481990][T12601] R13: 00007ffdf3bdc31f R14: 00007f59aea75300 R15: 0000000000022000 [ 294.489974][T12601] [ 294.493223][T12601] Mem-Info: [ 294.496335][T12601] active_anon:290 inactive_anon:158757 isolated_anon:0 [ 294.496335][T12601] active_file:5777 inactive_file:69810 isolated_file:0 [ 294.496335][T12601] unevictable:768 dirty:77 writeback:0 [ 294.496335][T12601] slab_reclaimable:21348 slab_unreclaimable:96785 [ 294.496335][T12601] mapped:60131 shmem:6273 pagetables:1774 bounce:0 [ 294.496335][T12601] kernel_misc_reclaimable:0 [ 294.496335][T12601] free:1215685 free_pcp:10377 free_cma:0 [ 294.538167][T12601] Node 0 active_anon:1160kB inactive_anon:634124kB active_file:22992kB inactive_file:279216kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:240560kB dirty:380kB writeback:0kB shmem:22652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 577536kB writeback_tmp:0kB kernel_stack:9640kB pagetables:7152kB all_unreclaimable? no [ 294.569849][T12601] Node 1 active_anon:0kB inactive_anon:904kB active_file:116kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2440kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 294.598843][T12601] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 294.625943][T12601] lowmem_reserve[]: 0 2651 2652 2652 2652 [ 294.631754][T12601] Node 0 DMA32 free:891796kB boost:0kB min:35720kB low:44648kB high:53576kB reserved_highatomic:0KB active_anon:1160kB inactive_anon:634124kB active_file:22992kB inactive_file:279216kB unevictable:1536kB writepending:440kB present:3129332kB managed:2723396kB mlocked:0kB bounce:0kB free_pcp:41380kB local_pcp:20756kB free_cma:0kB [ 294.662572][T12601] lowmem_reserve[]: 0 0 1 1 1 [ 294.667306][T12601] Node 0 Normal free:0kB boost:0kB min:12kB low:12kB high:12kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:1168kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 294.694130][T12601] lowmem_reserve[]: 0 0 0 0 0 [ 294.698863][T12601] Node 1 Normal free:3955584kB boost:0kB min:54172kB low:67712kB high:81252kB reserved_highatomic:0KB active_anon:0kB inactive_anon:904kB active_file:116kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:320kB local_pcp:320kB free_cma:0kB [ 294.728213][T12601] lowmem_reserve[]: 0 0 0 0 0 [ 294.732985][T12601] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 294.745764][T12601] Node 0 DMA32: 3094*4kB (UME) 1598*8kB (UM) 1550*16kB (UME) 695*32kB (UME) 286*64kB (UME) 102*128kB (UME) 20*256kB (UME) 6*512kB (UM) 4*1024kB (UME) 2*2048kB (UM) 189*4096kB (UM) = 894088kB [ 294.764746][T12601] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 294.776324][T12601] Node 1 Normal: 146*4kB (UME) 33*8kB (UME) 17*16kB (UME) 159*32kB (UME) 59*64kB (UE) 29*128kB (UME) 6*256kB (UE) 8*512kB (UE) 0*1024kB 4*2048kB (UME) 959*4096kB (M) = 3955584kB [ 294.794168][T12601] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 294.803771][T12601] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 294.813098][T12601] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 294.822680][T12601] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 294.832006][T12601] 53333 total pagecache pages [ 294.836680][T12601] 0 pages in swap cache [ 294.840888][T12601] Swap cache stats: add 0, delete 0, find 0/0 [ 294.846965][T12601] Free swap = 0kB [ 294.850721][T12601] Total swap = 0kB [ 294.854445][T12601] 2097051 pages RAM [ 294.858250][T12601] 0 pages HighMem/MovableOnly [ 294.862956][T12601] 382665 pages reserved 01:53:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:14 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x2943, 0x0) [ 294.867109][T12601] 0 pages cma reserved [ 294.882394][ T5] usb 1-1: new high-speed USB device number 9 using dummy_hcd 01:53:14 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x20}, 0x0) 01:53:15 executing program 3: io_setup(0xe073, &(0x7f0000000000)) io_setup(0x0, 0x0) 01:53:15 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x81}], 0x1, &(0x7f0000000080)) [ 295.159536][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 295.340698][ T5] usb 1-1: unable to get BOS descriptor or descriptor too short [ 295.441621][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 295.451755][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 295.460713][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 295.471742][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 295.481544][ T5] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 295.770450][ T5] usb 1-1: string descriptor 0 read error: -22 [ 295.776755][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.786060][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.940846][ T5] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 295.947668][ T5] cdc_ncm 1-1:1.0: bind() failure [ 296.170280][ T8729] usb 1-1: USB disconnect, device number 9 [ 296.969347][ T5] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 297.231144][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 297.419350][ T5] usb 1-1: unable to get BOS descriptor or descriptor too short 01:53:17 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 01:53:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:17 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0xb, 0x0) 01:53:17 executing program 2: open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) 01:53:17 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x982, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045017, 0x0) 01:53:17 executing program 3: io_setup(0x1, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000000080)=0x0) io_destroy(r0) [ 297.540707][ T5] usb 1-1: unable to read config index 0 descriptor/all [ 297.547706][ T5] usb 1-1: can't read configurations, error -71 01:53:17 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x982, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 01:53:17 executing program 5: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 01:53:17 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x982, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 01:53:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:17 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) 01:53:17 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) 01:53:18 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) 01:53:18 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x14, 0x0) 01:53:18 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) 01:53:18 executing program 5: r0 = syz_io_uring_setup(0x1db, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vim2m(&(0x7f0000000040), 0x401, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4203}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf5ffffff) 01:53:18 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x105040, 0x0) 01:53:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:18 executing program 1: socketpair(0x21, 0x0, 0x2, &(0x7f0000000040)) 01:53:18 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x982, 0x0) write$dsp(r0, &(0x7f00000000c0)="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", 0x1000) 01:53:18 executing program 5: r0 = syz_io_uring_setup(0x1db, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vim2m(&(0x7f0000000040), 0x401, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4203}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf5ffffff) 01:53:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:18 executing program 3: set_mempolicy(0x1, &(0x7f0000000b80)=0x7, 0x5) 01:53:18 executing program 1: io_setup(0x7ff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 01:53:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:53:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:19 executing program 5: r0 = syz_io_uring_setup(0x1db, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vim2m(&(0x7f0000000040), 0x401, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4203}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf5ffffff) 01:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:53:19 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) [ 299.162674][T12711] kvm: emulating exchange as write 01:53:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:53:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:19 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x982, 0x0) write$dsp(r0, &(0x7f00000000c0)="0d182b96be96f8796de1255cf7099950f08f80b3e06a04dff7e7e51e41f74b5627cce9ce8e5e11df12e16d29da60a651aee179c0ab93264235dfc4162a404b9ced12f960754c3ebd68f04c33027016f756577456261142d9345b7115a8ab557d4c81f64e1b34282b15769aaa71e9317348c388f81f1142481d4b397b16e0eb270ae2c39f6fe314ae78ef7dd5a1127f032c91ea0ed462638eccdb1cc9b974078a0293cb1b347a80bed4fca452905d2a5f9e467db25eee1b1dd4b27e32dd4c4b172e05da39a28cab5aac452c996cdb53c155677393677d0e2bdbab7811a97475e0242801ebae8e4299311ac3dc6345e82ce173208c421475fd50dd63a6fdb76b8498048f09d326175461d2f35f969552a84ac72adfb25c4eb5e0986162c03e41a2c3d6a863c9f607b5b430fd31f9f1d8563a9eeb0596683f8017f4c8f4668f501455a373cdc3787be9ebd775fed32cb740a7e4a73f739f78641732d66605ce4ed011857723b9c217451243e80f176580e9c182e6b05ed150fee999dddc30b618d9f8ae18662432a41b17578abf14d309bdac59cc66e5e49f92a2be8d4fd55492105fc52f3f19af1422fabf09399541ed7f78f3d3444ec59c9cf68eb98dac82231fe824e365773dee46675ff5687cb1e8f64c87e221a094e89483dfcceae0e02e43c01c14a837bf2ffec541e97db37d67e4e5d955346ef72b044dc6a1876ce822e37f732454807be190f5d7d3288e29f4ca29d35914c5ede071e98c0276ec1b8ef5309034188c661d58b6eaefc20d5a9e86392ba4e80f0df935c2dbc8cdd7d853c568e32adcf178db4a0a8248f6004690903db74a243a579d155dc0fbe29340acc459d27b65d56b18e5453d8fce709f1e3e5f9239588dbda20f2df7612a0662bba7b5aa51750e70b062e057c2b83cd707c6ba726fc3f94a74d9fbdb6db5ff5f70f7d0a5ba42b324a20883eef18fc0eb4ce967d31b55515b89487d6cd4b1e4ebbf3a016f41ee7976f1b21391382a76ddf56be3701c0277b9860b91a0db0b4967d9f2d90f265204b443618300b46dfd60e45ad4ab2ae80a9b4dfbd9e20aa2f2ba076a77b1f589afefb6ff01f11932e49647c12afd2682429b99b643730ab075d94122cf040dfba071478cb615266e5240dce45ca4249b959b91f8032efc9937833ac2ae3a16527752a62b4f86b72b12bf05343888706cf067762b286d2946ae6bca2894cdc01d4b51acfee7511f9278e6e8f78c83b22ec22420f87da7a04f0db142e11407f6024e957356402a295a1bdfb9f545a1afe7de4df0c857a84b29478deb5c692e40333c753360b170d940e1b6a018db78e42de12b89ba3a5955f75d0ebc5e6edef7d51868a19b8c667bec1764d580bde81f9fbfc974db4bf16d68e08eb7ee1afbd640341bd59d631c5fefdf5225854ca5760c37a447e61f114f8ac29070432004eb44981fbd48bae31ba0e4df3a805d4af5434f4c8cac8dba7ec5b408b630e50d629dc031e2011538dc86625dd08da9b226ad908905cb6b8300074f80849d01704d5b5ac4995739edabb0169e67209b036f854aa356f3f1f00d241435a385a85ddcf0e8d2f86b03fb96b870a236f4fcede1860b2bc3958beac70cad06db1987c09b3f94e07cd6e36d6aaeaaab377b0db9ef050f48ca353108f800336ea421d96f7da15fba98fb4b9f9e4b70d71d2914b4527a8ad98b9020ad536d818e7bf9ea57deba99fa11cff8ca27c5977c4c1bf0a7368493ba77cf92ed90824fd20c8a2b0e5e2e0f6f2b54320ea9aa40e85471608abfd08ba9f5d079d0d15f4f5049f62b06e82931daaccad511a010760f79d8173c5a3ca021673bb58f94008ba31a3bf09f386eb940fe9f3dc6e4f4a3a97399a0010fda57463d74a1f14425ee3b50a99dd0042b62d3ea88cc20f1fd6733db59482c5958f7a8c0733944909d6b1e09ded1918d1f7400a258e40b22f2bb5cf6ce82cfe01f8c82893bdf0dab0c91b1c406f90ae982f753b77aabb159194d8aeb37beab5c31da26d88005e007a231e56de5b6240c6757b6731abbe9340ac038a3dda949dc6e09d6e5c06975e54cb73a00b2f6d5d19ecc37d773e2403fcb536985087c9d85a0deb9f38f7798193476d95e6122e6a9851a0610b7f9bb48ab6108c8512cdbf53c7c003883fc7e38f0382c44be9fa0bdfb46bf09a7405211b316f068256e1033c955ba95e7242a08fe1e326de7b70e1273a441bcf4a1317bac646024d7240f3ff7382d1b4991ab2fc5835a988e95774244f62ce4a09001e0237814c19c4f14dc3ccfaaba0a991caab48dd776fc5e3370f177b4f17a5655e4747da69f6629c7d4dc6b00ad301263d1d7fa728cdbdbe46ca0506f839e74bc940e6a623f6eb81fb77a0cfc1e22fdabb8a89ad127eca80b07b6f6747d126db0901e41980509e926a9570aaeaa650ac80e484064bd4c3b863ac5410242e9bb002d55eeee2ffd9fd85bddc98fcd625da94cedd22e830dc818dc1a805a90d6fde247c4e0ae556b1b12ecb9cde43c42bff1bc7c19062aa1c1aa7d55f614fc83229bcaa8c856555973f21b48d5d1502a5494c0924191e9537c4ccaccc3678a8db14cf0a07b6b4d5d8eee93a52d1c104ee131b3ca7e70eb4fe6823e4f6763824e573a556fadd7ccf9195447cdedebfc5d7162603074c10aeca3373e0d167c758f1b3a2c21c306b08e38b96f1012dff0a60aeb55701797e18f0661358d1d69a0eaf7f75774816e0c2cddebbfc4e78de32490b8e28249bb0bdd3ebd4a1a4ef685eb42eea91fdc752b70180263fe5eb6e7b657fd4efc3d4a77d79a77451e57ad068f702dbbcaa53632401b1ba5c647ca3e21f7670dbe07b3f42807895b533081097814b7c29a77bd6641b8244ab74059da95b6048478aa4d940c90277a437040fef82cf4fc7cb5bde4d4ea9e19862cdcd566f808e882e3c8084c2e4490e880ac44326b946013fcc79966f002eda886b6f60126cb80677adacc70443873adac3dd30a0a2adc15d346c2182adbbeba509fe67fcc8f2b8d9bf2966c9ad7508d8cf7933db083157620dce778fcd70194c8ac6499ba24394b5330ee679c4b2c1452cfd391d78697b9d03b6f069f45596dbb39b3319526bcdacf19fca1a41f30b5f0cc2e742570dc5a970b575bf11bfa1ac408001f07eda237f7537289a389f3dbb350303d0b3c71cba2dcb0a09e6e53b11e05de19f24104b53c31120d2588bbf536ca69b2de8b7577214622ad47bf03674f4fa40724cc5f5d6b9faa0e4cc0db402bbd6c48464722c510b0577d33397e84f21aa509c13b3d3ce072091f5a25635a896ec69067255ed77012c6a7248a225a784d0fa1dbb781324280d4627fcc1c6d03178df4e46d906115cf45e78230f24092e88093fbc7a6f61bfde884c2a831b5cf4c23091b9738f3e4f14c095fb51f255fdd22e8d170165708092f64c5c7a3c5fb523916e5aac4b5b6a18d7d552ff05930621eb5c38b50162abc8b5588de94c1d13d870a6ceb966ab29c1216f6ebed1da1ed299fd786a1501ca1f7fb933028109739971c5a330e663ea7e1ab43139a06bba3f63b2960ac8963846cb702d4fc701abfefd51049b68523495eeff9e44ca28319eff96bc00ebf322d24606a92d9525ed53ae7f6ceeb3cd3970fc311b0be3af61273c3459443600f8887f2f47857d632f8a915377c05e27212b3253affecab24c790bdf874e4658b643acd3180dd52dc82c523589e51f9f0a8c18d87c9845cc7dead44f968e63aaea9dcd60ffc73628090e1ad88f8435bb400d1d223db2e5d92a4b31b1203191bbcec3d7a4ef09e9fd2a30f8d7c3184131fa1702066b26f2a7cf25460e266113e8f8311d1b6c8dc9c97046c28e0a0a1245dedd5b6314798e561b8bd549a9779315d4909aced47797a15342ada22ecfdc12d031af4d294c4f1bcfbd25140947e62962c0e7df66f27ecd58e35cec1c01a7dc5d38a0bfc5b42b7a9cef185fbcd24869f1fea020f29993c6eb18d156a471ba6ca8a88157b64ad9e5a5ff542d59905e38f4521b34c058c718a27507f00b75fe63cc0282661482a76db10129b573b3142148520d8adf5f522768d7a6e496dec05acad11828d35e72ca28189eaefb8fbbd989bb70e4d620aaf1a3326f38c1c2ef7ea06270f0f8e81667c269aa2e8c53424cebd1f2cf78736b8cb58351b4070da892d82946204704a17ede245eb45fe64c693f304efed832072410ae638cd72c7270ed56b9402a8096e85189768ef8697bc214572975e63fc683284c2d8ebd28b5d22a95268620d6cd857381dfc4b394405cb5d67dfbc765ac043f611b8fc0449350424a964ade6c9574ef344f85a12d7453a502912e9911d14f531d85d719137d722b135e1eefd473a2a9851659c0b983747c2851b46a47544d7f27b4f75e4ff438a70f064c6e70b4715816279e0ac41c36aa8772afb5db94436cbe522e50dc1548b727419bcf998783b6687e52f582c1e32d00d7c1566874602dd697fb8dbf4cf55a75ec8bf0c9c00c28df76c87d07c3d7f72f81c886764b35e253bd11eeea7a73781e3592be4325a7f5c162d8f25d566ee6750c5e2e1c32799b2059e8997f7546f55808bb971e0e751ee4edfa1b4ad76d1eaab7a91750a89ff66c51f6033e24bbdf31895738dc08f0ce59fd4dc05ed48496023a15801ad3f7c66c6992dcf4c63a73b7dce922ba0d7b29856f31f0d42d8b815f6602c8a83605bbb1c2498fb3634330f065a5982767ecdb38673f5eac395202c5e232868775c6f5473735199ccc63b62b758b00a953240aa44bbe4f446957099eee6d3edd3e1d64a4f243afa290696f4b474863d1563122751e1ef0a936074767584435536072ac97bf12d4afef7a9bae689e1c205e1a5f71f3e18bebf8414765aabcd4b7e2728120df823e7b6b8fea7985965b2de40c370c1930d5030bb2c5859904f2106a9e8f9ca609b7b2a811300eaddfbca0e65a8239df557855590f02764ceedc320fa1b77e2dbfbcfab987cf8fabb0812db87b09a09aee49558b008dc1f101da9458ce74200e045b78e1acadec22811a3189a21c1520b989196df57ab2b6a51b29ee2e199d02466e63551ad23aaf80835f80979f3240cab2fb85879a5a664be56eba9038f8b71468148e63e7394c1309540cf958c50bead969e9823a24273ce0bcad929516340bf2d2a4aba1afe9ccd9d4522d51a43a936113f6456bf079e05a4520b94eb85c27227e1b612aa5764818a9060a07b2e17fdc58246b92fd62c2e5707dcd42047952218014af504da2192d99293a88b8ceda464aa206175d194b61ef7140ba993a6a0cea4bc2ea172168ae79a420f6fdefab8c89a5d51217cff448210104311a355d14c54aa374ef023da8ac4e38813e369ab780c2a0a751583226dc63aadec6b289c8c3c9032eb354bf44f04c4e8fe6f90061a1d7d821ba4a509d5cab24c275fdba38fe60634d836e5dc3299efd1307971d8145d063c599e3b6e13bff8703e13843f8d7b754c913b1af17ee5f88ea364677633c992466114ecc2ddd4bd365b267e8ef9fa45d4a070d49e6ee27d718045824d0206e360b17a2a2650fda1ddf23edca56c4572735d1a61207c231fbe1b5f7bac36bc02e270cd80ccf9e700b513ef80b0ca8bbda970878737c48a478718db2b8a69ae72e4e3ebae0f66bb68def8afc6e8ce6b411515e958d2cc820a3c5c8a83b1342f1932a325b56cc0efc40b8a610c45b7bf441838ab5ec24964b5086250bc1491d0692092fabe6f58b2edf5960b075162300ad1a3ce7a3500ae8aab6f7f7978cd4869e88b7c85", 0x1000) 01:53:19 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) 01:53:19 executing program 5: r0 = syz_io_uring_setup(0x1db, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vim2m(&(0x7f0000000040), 0x401, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4203}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf5ffffff) 01:53:19 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x1) 01:53:19 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000000)) 01:53:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:20 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) 01:53:20 executing program 1: r0 = semget(0x0, 0x1, 0x240) semctl$IPC_RMID(r0, 0x0, 0x0) 01:53:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 01:53:20 executing program 5: r0 = syz_io_uring_setup(0x1db, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vim2m(&(0x7f0000000040), 0x401, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x4203}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xf5ffffff) 01:53:20 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:53:20 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xa7, &(0x7f00000005c0)=ANY=[@ANYBLOB="12013002020000082505a1a44000010203010902950002017f500809"], &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}) [ 300.422302][T12764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.885840][T12764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.399149][ T7] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 301.639767][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 301.799870][ T7] usb 2-1: unable to get BOS descriptor or descriptor too short [ 301.880538][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 301.890857][ T7] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 302.100154][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.109394][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.117389][ T7] usb 2-1: Product: syz [ 302.121694][ T7] usb 2-1: Manufacturer: syz [ 302.126290][ T7] usb 2-1: SerialNumber: syz [ 302.571972][ T7] usb 2-1: USB disconnect, device number 4 [ 303.318711][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd 01:53:23 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000002c0)=0x5) 01:53:23 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc020660b, 0x0) 01:53:23 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) [ 303.608851][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 303.769355][ T7] usb 2-1: unable to get BOS descriptor or descriptor too short 01:53:23 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x0) poll(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@getchain={0x4c, 0x66, 0x100, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {0x9, 0xffe0}, {0xa, 0xfff2}}, [{0x8, 0xb, 0x1000}, {0x8}, {0x8, 0xb, 0x1ff}, {0x8}, {0x8, 0xb, 0xaff5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x1d) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:53:23 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 01:53:24 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 304.030971][ T7] usb 2-1: unable to read config index 0 descriptor/all [ 304.038006][ T7] usb 2-1: can't read configurations, error -71 01:53:24 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x982, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x500000000000000) [ 304.882704][T12824] warn_alloc: 1 callbacks suppressed [ 304.882722][T12824] syz-executor.3: vmalloc error: size 1974272, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 304.905062][T12824] CPU: 0 PID: 12824 Comm: syz-executor.3 Not tainted 5.15.0-rc7-next-20211029-syzkaller #0 [ 304.915049][T12824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.925106][T12824] Call Trace: [ 304.928392][T12824] [ 304.931326][T12824] dump_stack_lvl+0xcd/0x134 [ 304.935935][T12824] warn_alloc.cold+0x87/0x17a [ 304.940629][T12824] ? zone_watermark_ok_safe+0x290/0x290 [ 304.946190][T12824] ? __kmalloc_node+0x62/0x390 [ 304.950973][T12824] ? io_schedule_timeout+0x180/0x180 [ 304.956282][T12824] ? __vmalloc_node_range+0x574/0xab0 [ 304.961669][T12824] __vmalloc_node_range+0x883/0xab0 [ 304.966889][T12824] ? vfree_atomic+0xe0/0xe0 [ 304.971411][T12824] ? __snd_dma_alloc_pages+0xc1/0x130 [ 304.976797][T12824] __vmalloc+0x69/0x80 [ 304.980878][T12824] ? __snd_dma_alloc_pages+0xc1/0x130 [ 304.986260][T12824] ? snd_dma_vmalloc_free+0x40/0x40 [ 304.991467][T12824] __snd_dma_alloc_pages+0xc1/0x130 [ 304.996681][T12824] snd_dma_alloc_dir_pages+0x14d/0x240 [ 305.002152][T12824] do_alloc_pages+0xc2/0x180 [ 305.006753][T12824] snd_pcm_lib_malloc_pages+0x3e2/0x990 [ 305.012322][T12824] snd_pcm_hw_params+0x1408/0x1990 [ 305.017450][T12824] ? snd_pcm_capture_open+0x140/0x140 [ 305.022836][T12824] ? snd_pcm_hw_param_near.constprop.0+0x6ca/0x8f0 [ 305.029359][T12824] ? snd_pcm_oss_disconnect_minor+0x370/0x370 [ 305.035448][T12824] snd_pcm_kernel_ioctl+0x164/0x310 [ 305.040660][T12824] snd_pcm_oss_change_params_locked+0x1936/0x3a60 [ 305.047109][T12824] ? snd_pcm_plugin_append+0x190/0x190 [ 305.052606][T12824] ? mutex_lock_io_nested+0x1150/0x1150 [ 305.058178][T12824] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 305.064434][T12824] ? do_vfs_ioctl+0x132/0x15d0 [ 305.069219][T12824] snd_pcm_oss_make_ready+0xe7/0x1b0 [ 305.074518][T12824] snd_pcm_oss_sync+0x2e0/0x800 [ 305.079388][T12824] snd_pcm_oss_ioctl+0x208c/0x3430 [ 305.084520][T12824] ? snd_pcm_oss_release+0x300/0x300 [ 305.089824][T12824] ? __fget_files+0x23d/0x3e0 [ 305.094515][T12824] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 305.100770][T12824] ? snd_pcm_oss_release+0x300/0x300 [ 305.106069][T12824] __x64_sys_ioctl+0x193/0x200 [ 305.110847][T12824] do_syscall_64+0x35/0xb0 [ 305.115274][T12824] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.121173][T12824] RIP: 0033:0x7f59b14ffae9 [ 305.125593][T12824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 305.145203][T12824] RSP: 002b:00007f59aea75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.153621][T12824] RAX: ffffffffffffffda RBX: 00007f59b1612f60 RCX: 00007f59b14ffae9 [ 305.161596][T12824] RDX: 0500000000000000 RSI: 0000000000005001 RDI: 0000000000000003 [ 305.169571][T12824] RBP: 00007f59b1559f25 R08: 0000000000000000 R09: 0000000000000000 [ 305.177544][T12824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 305.185518][T12824] R13: 00007ffdf3bdc31f R14: 00007f59aea75300 R15: 0000000000022000 [ 305.193510][T12824] [ 305.197232][T12824] Mem-Info: [ 305.200637][T12824] active_anon:289 inactive_anon:158458 isolated_anon:0 [ 305.200637][T12824] active_file:5782 inactive_file:69837 isolated_file:0 [ 305.200637][T12824] unevictable:768 dirty:152 writeback:68 [ 305.200637][T12824] slab_reclaimable:21231 slab_unreclaimable:97965 [ 305.200637][T12824] mapped:60164 shmem:6273 pagetables:1646 bounce:0 [ 305.200637][T12824] kernel_misc_reclaimable:0 [ 305.200637][T12824] free:1214787 free_pcp:10285 free_cma:0 [ 305.242647][T12824] Node 0 active_anon:1156kB inactive_anon:632928kB active_file:23012kB inactive_file:279348kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:240656kB dirty:604kB writeback:272kB shmem:22652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 583680kB writeback_tmp:0kB kernel_stack:9692kB pagetables:6580kB all_unreclaimable? no [ 305.274494][T12824] Node 1 active_anon:0kB inactive_anon:904kB active_file:116kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2440kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 305.303468][T12824] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 305.330543][T12824] lowmem_reserve[]: 0 2651 2652 2652 2652 [ 305.336314][T12824] Node 0 DMA32 free:888204kB boost:0kB min:35720kB low:44648kB high:53576kB reserved_highatomic:0KB active_anon:1156kB inactive_anon:632928kB active_file:23012kB inactive_file:279348kB unevictable:1536kB writepending:876kB present:3129332kB managed:2723396kB mlocked:0kB bounce:0kB free_pcp:40820kB local_pcp:20044kB free_cma:0kB [ 305.367128][T12824] lowmem_reserve[]: 0 0 1 1 1 [ 305.371889][T12824] Node 0 Normal free:0kB boost:0kB min:12kB low:12kB high:12kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:1168kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 305.398750][T12824] lowmem_reserve[]: 0 0 0 0 0 [ 305.403481][T12824] Node 1 Normal free:3955584kB boost:0kB min:54172kB low:67712kB high:81252kB reserved_highatomic:0KB active_anon:0kB inactive_anon:904kB active_file:116kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:320kB local_pcp:320kB free_cma:0kB [ 305.432819][T12824] lowmem_reserve[]: 0 0 0 0 0 [ 305.437546][T12824] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 305.450275][T12824] Node 0 DMA32: 2668*4kB (UME) 1279*8kB (ME) 1477*16kB (UME) 494*32kB (UME) 326*64kB (UME) 113*128kB (UME) 30*256kB (UME) 13*512kB (UM) 8*1024kB (UME) 2*2048kB (UM) 187*4096kB (UM) = 888248kB [ 305.469335][T12824] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 305.480894][T12824] Node 1 Normal: 146*4kB (UME) 33*8kB (UME) 17*16kB (UME) 159*32kB (UME) 59*64kB (UE) 29*128kB (UME) 6*256kB (UE) 8*512kB (UE) 0*1024kB 4*2048kB (UME) 959*4096kB (M) = 3955584kB [ 305.498726][T12824] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 305.508267][T12824] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 305.517584][T12824] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 305.527158][T12824] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 305.536474][T12824] 53371 total pagecache pages [ 305.541172][T12824] 0 pages in swap cache [ 305.545318][T12824] Swap cache stats: add 0, delete 0, find 0/0 [ 305.551417][T12824] Free swap = 0kB [ 305.555126][T12824] Total swap = 0kB [ 305.558871][T12824] 2097051 pages RAM [ 305.562670][T12824] 0 pages HighMem/MovableOnly [ 305.567341][T12824] 382665 pages reserved [ 305.571521][T12824] 0 pages cma reserved 01:53:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000080)) [ 352.473164][ T8] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.501857][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 405.508471][ C1] rcu: 1-....: (1 GPs behind) idle=cd1/1/0x4000000000000000 softirq=23086/23087 fqs=5195 [ 405.518900][ C1] (t=10502 jiffies g=35773 q=3392) [ 405.524102][ C1] NMI backtrace for cpu 1 [ 405.528426][ C1] CPU: 1 PID: 12763 Comm: syz-executor.5 Not tainted 5.15.0-rc7-next-20211029-syzkaller #0 [ 405.538410][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.548463][ C1] Call Trace: [ 405.551734][ C1] [ 405.554561][ C1] dump_stack_lvl+0xcd/0x134 [ 405.559143][ C1] nmi_cpu_backtrace.cold+0x47/0x144 [ 405.564415][ C1] ? lapic_can_unplug_cpu+0x80/0x80 [ 405.569652][ C1] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 405.575664][ C1] rcu_dump_cpu_stacks+0x25e/0x3f0 [ 405.580845][ C1] rcu_sched_clock_irq.cold+0x9d/0x746 [ 405.586304][ C1] ? find_held_lock+0x2d/0x110 [ 405.591055][ C1] ? rcutree_dead_cpu+0x30/0x30 [ 405.595889][ C1] ? tick_sched_timer+0x2b/0x2d0 [ 405.600855][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 405.605714][ C1] update_process_times+0x16d/0x200 [ 405.610936][ C1] tick_sched_handle+0x9b/0x180 [ 405.615778][ C1] tick_sched_timer+0x1b0/0x2d0 [ 405.620617][ C1] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 405.626146][ C1] __hrtimer_run_queues+0x1c0/0xe50 [ 405.631334][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 405.637301][ C1] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 405.643360][ C1] hrtimer_interrupt+0x31c/0x790 [ 405.648303][ C1] __sysvec_apic_timer_interrupt+0x146/0x530 [ 405.654306][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 405.659929][ C1] [ 405.662842][ C1] [ 405.665758][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 405.671723][ C1] RIP: 0010:rcu_lockdep_current_cpu_online+0x7f/0x150 [ 405.678475][ C1] Code: c1 ea 03 80 3c 02 00 0f 85 ad 00 00 00 48 03 1c ed a0 f8 0d 8b 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 18 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 90 00 00 00 48 8d 7b 20 48 8b 6b 18 48 b8 00 00 [ 405.698064][ C1] RSP: 0018:ffffc90002a9f950 EFLAGS: 00000a02 [ 405.704114][ C1] RAX: dffffc0000000000 RBX: ffff8880b9d3a900 RCX: ffffffff815ce048 [ 405.712109][ C1] RDX: 1ffff110173a7523 RSI: 0000000000000003 RDI: ffff8880b9d3a918 [ 405.720063][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff8d46b617 [ 405.728018][ C1] R10: fffffbfff1a8d6c2 R11: 0000000000000000 R12: 0000000000000001 [ 405.735971][ C1] R13: 0000000000000000 R14: ffff8880156c53d8 R15: 0000000000000000 [ 405.743932][ C1] ? lock_acquire+0xb8/0x510 [ 405.748519][ C1] rcu_read_lock_sched_held+0x25/0x70 [ 405.753875][ C1] lock_acquire+0x442/0x510 [ 405.758409][ C1] ? lock_release+0x720/0x720 [ 405.763081][ C1] ? tctx_task_work+0x1b3/0x630 [ 405.767964][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 405.772800][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 405.777759][ C1] _raw_spin_lock+0x2a/0x40 [ 405.782248][ C1] ? __io_free_req+0x2f6/0x3c5 [ 405.787009][ C1] __io_free_req+0x2f6/0x3c5 [ 405.791585][ C1] tctx_task_work+0x1b3/0x630 [ 405.796249][ C1] ? __io_submit_flush_completions+0x2c0/0x2c0 [ 405.802393][ C1] task_work_run+0xdd/0x1a0 [ 405.806925][ C1] do_exit+0xc14/0x2b40 [ 405.811111][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 405.816467][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 405.821305][ C1] do_group_exit+0x125/0x310 [ 405.825880][ C1] get_signal+0x47d/0x21d0 [ 405.830313][ C1] arch_do_signal_or_restart+0x2a9/0x1c40 [ 405.836038][ C1] ? __schedule+0xaa2/0x4940 [ 405.840608][ C1] ? find_held_lock+0x2d/0x110 [ 405.845389][ C1] ? get_sigframe_size+0x10/0x10 [ 405.850312][ C1] ? io_schedule_timeout+0x180/0x180 [ 405.855625][ C1] ? do_futex+0x390/0x390 [ 405.859944][ C1] exit_to_user_mode_prepare+0x17d/0x290 [ 405.865563][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 405.871007][ C1] do_syscall_64+0x42/0xb0 [ 405.875407][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 405.881283][ C1] RIP: 0033:0x7f10b44e2ae9 [ 405.885679][ C1] Code: Unable to access opcode bytes at RIP 0x7f10b44e2abf. [ 405.893021][ C1] RSP: 002b:00007f10b1a58218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 405.901418][ C1] RAX: 0000000000000001 RBX: 00007f10b45f5f68 RCX: 00007f10b44e2ae9 [ 405.909369][ C1] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f10b45f5f6c [ 405.917322][ C1] RBP: 00007f10b45f5f60 R08: 000000000000000e R09: 0000000000000000 [ 405.925287][ C1] R10: 0000000000000001 R11: 0000000000000246 R12: 00007f10b45f5f6c [ 405.933238][ C1] R13: 00007ffd4ed3fc2f R14: 00007f10b1a58300 R15: 0000000000022000 [ 405.941201][ C1]